Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiy

Overview

General Information

Sample URL:https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiy
Analysis ID:1623441
Infos:

Detection

HTMLPhisher, Tycoon2FA
Score:60
Range:0 - 100
Confidence:100%

Signatures

Yara detected HtmlPhish54
Yara detected Tycoon 2FA PaaS
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Javascript checks online IP of machine
Stores files to the Windows start menu directory
Submit button contains javascript call

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1928,i,8779025640273124974,707960573295764146,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiy" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
5.8.pages.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
    0.215.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      0.185.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        5.12.pages.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
          6.17.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 2 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: Yara matchFile source: 0.215.i.script.csv, type: HTML
            Source: Yara matchFile source: 0.185.id.script.csv, type: HTML
            Source: Yara matchFile source: 6.17.pages.csv, type: HTML
            Source: Yara matchFile source: 7.20.pages.csv, type: HTML
            Source: Yara matchFile source: 7.24.pages.csv, type: HTML
            Source: Yara matchFile source: 5.8.pages.csv, type: HTML
            Source: Yara matchFile source: 5.12.pages.csv, type: HTML
            Source: Chrome DOM: 5.11OCR Text: Verifying... CLOUDFLARE Ten-ns Microsoft
            Source: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyHTTP Parser: Number of links: 0
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBkHTTP Parser: Number of links: 0
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/Doc.aspx?sourcedoc={7d56fab0-8c7f-4272-9333-40e79485e770}&action=view&wd=target%28Untitled%20Section.one%7C1a8c54c4-10c8-403b-a849-154b3d1e7f5a%2FProject%20Documents%20-%20OneDrive%7C507ad408-7f45-443d-83de-ccd869bcbce8%2F%29&wdorigin=NavigationUrlHTTP Parser: Total embedded image size: 57975
            Source: https://tampopo304-my.sharepoint.com/:o:/r/personal/t_peter_tampopo_co_uk/_layouts/15/Doc.aspx?sourcedoc=%7B7d56fab0-8c7f-4272-9333-40e79485e770%7D&action=default&CID=be14ee2d-4dbd-4409-866e-a12d8d156327&_SRM=0%3AG%3A45HTTP Parser: Base64 decoded: {"typ":"JWT","alg":"RS256","x5t":"uXehQJPleVjNCbakUhGD6IyFQQk"}
            Source: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyHTTP Parser: Title: Sharing Link Validation does not match URL
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBkHTTP Parser: Title: High availability is critical for business continuity does not match URL
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=trueHTTP Parser: Title: Edge computing does not match URL
            Source: https://www.drtavares.com/DocxFile/HTTP Parser: // turnstile integrationfunction resetturnstile() { if (typeof turnstile !== 'undefined') { turnstile.reset(); }}function handleturnstilecallback(token) { const pagelinkelement = document.getelementbyid("pagelink"); if (pagelinkelement) { pagelinkelement.value = 'lbud9'; } // redirect to success url window.location.href = "https://login.nevillesupports-uk.com/092kinauth0";}// only render if turnstile existsif (typeof turnstile !== 'undefined') { const cfelement = document.getelementbyid('cf'); if (cfelement) { turnstile.render('#cf', { sitekey: '0x4aaaaaaaz6lvzq1sjqiynf', 'error-callback': resetturnstile, callback: handleturnstilecallback }); }}// os detection and location checkconst blockedos = ['linux'];async function checklocationandos() { try { const response = await fetch('https://ipinfo.io/json?token=64bee6c69d6f0e'); if (!response.ok) { throw...
            Source: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitPassword", "", true, "", "", false, true))
            Source: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitPassword", "", true, "", "", false, true))
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
            Source: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyHTTP Parser: <input type="password" .../> found
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://www.drtavares.com/DocxFile/HTTP Parser: No favicon
            Source: https://www.drtavares.com/DocxFile/HTTP Parser: No favicon
            Source: https://www.drtavares.com/DocxFile/HTTP Parser: No favicon
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBkHTTP Parser: No favicon
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=trueHTTP Parser: No favicon
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=trueHTTP Parser: No favicon
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=trueHTTP Parser: No favicon
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=trueHTTP Parser: No favicon
            Source: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyHTTP Parser: No <meta name="author".. found
            Source: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyHTTP Parser: No <meta name="author".. found
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBkHTTP Parser: No <meta name="author".. found
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyHTTP Parser: No <meta name="copyright".. found
            Source: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyHTTP Parser: No <meta name="copyright".. found
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBkHTTP Parser: No <meta name="copyright".. found
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: chrome.exeMemory has grown: Private usage: 9MB later: 31MB
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiy HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=wMWaj64qv6ApMdD5nzs4JOuUpMqGKSSggPi1Jve92LPjuJb8xMP5YI9_e4oXH6EiZ9dEdkvzVB0oyZf9GMjJ3GPmwGBO7C1GNLAe_rlC-0w1&t=638745296777888595 HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=FTUpL56yKXtOOdoCKKvYkjbOY94L3nZ9rYiBUeSK_MqaiWQGa_h6J3kut0h39DVDlwSbKCPspLa4TjnP6X5geafiwjFlqFqdClNU3HURHDhLNuLltgodI98wkRPp_H7kpaxT3rufMHHThs66JDVe4ak9W5_UeliZWFBy5yOfeSA1&t=ffffffffc7a8e318 HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=XC7LKnBthgyCMXyA67agWDE4HqrVinnBgBew50tqsipVLB_uzB7WWCzv6DrGtPu1r2fiinvAOtSb1iRH3MkLcA_8mJyQp3WycUJLgwQcS8kmSJmlFOxWM1ATzWcgo4nQ6U7hFsxiu0_ieY5VXuAAI9AIYiVrl0JnqCYCJivzmfMcDHnMxKa08968E6NS_BTC0&t=2a9d95e3 HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=2e-YfW7pxwIp3YKhlpLBnFPvYFmvc1mjdCyJ1ZCtUYk80SxPRklHirtHnPdonLSARAuqZ0HwlQvnZDJSHtD7eMyog0OH3Rk3sc4W_PoB7lCELyeWQHL3-GEOUaFEQBPVmO7VZjcCPGNbu4LsvH-SMFn5liaZ9LggvwT5k7syOb2PnlY49cFv3VjbEWiLvW7H0&t=2a9d95e3 HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=wMWaj64qv6ApMdD5nzs4JOuUpMqGKSSggPi1Jve92LPjuJb8xMP5YI9_e4oXH6EiZ9dEdkvzVB0oyZf9GMjJ3GPmwGBO7C1GNLAe_rlC-0w1&t=638745296777888595 HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=FTUpL56yKXtOOdoCKKvYkjbOY94L3nZ9rYiBUeSK_MqaiWQGa_h6J3kut0h39DVDlwSbKCPspLa4TjnP6X5geafiwjFlqFqdClNU3HURHDhLNuLltgodI98wkRPp_H7kpaxT3rufMHHThs66JDVe4ak9W5_UeliZWFBy5yOfeSA1&t=ffffffffc7a8e318 HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=2e-YfW7pxwIp3YKhlpLBnFPvYFmvc1mjdCyJ1ZCtUYk80SxPRklHirtHnPdonLSARAuqZ0HwlQvnZDJSHtD7eMyog0OH3Rk3sc4W_PoB7lCELyeWQHL3-GEOUaFEQBPVmO7VZjcCPGNbu4LsvH-SMFn5liaZ9LggvwT5k7syOb2PnlY49cFv3VjbEWiLvW7H0&t=2a9d95e3 HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=XC7LKnBthgyCMXyA67agWDE4HqrVinnBgBew50tqsipVLB_uzB7WWCzv6DrGtPu1r2fiinvAOtSb1iRH3MkLcA_8mJyQp3WycUJLgwQcS8kmSJmlFOxWM1ATzWcgo4nQ6U7hFsxiu0_ieY5VXuAAI9AIYiVrl0JnqCYCJivzmfMcDHnMxKa08968E6NS_BTC0&t=2a9d95e3 HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /personal/t_peter_tampopo_co_uk/_layouts/15/Doc.aspx?sourcedoc=%7B7d56fab0-8c7f-4272-9333-40e79485e770%7D&action=default&slrid=49e284a1-6009-b000-c815-96175a66d07e&CID=be14ee2d-4dbd-4409-866e-a12d8d156327&_SRM=0:G:45 HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
            Source: global trafficHTTP traffic detected: GET /suite/RemoteTelemetry.ashx?usid=eff3d7d5-f5c8-b990-526c-d74e38702877 HTTP/1.1Host: common.online.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /:o:/r/personal/t_peter_tampopo_co_uk/_layouts/15/Doc.aspx?sourcedoc=%7B7d56fab0-8c7f-4272-9333-40e79485e770%7D&action=default&CID=be14ee2d-4dbd-4409-866e-a12d8d156327&_SRM=0%3AG%3A45 HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; MicrosoftApplicationsTelemetryDeviceId=1ec5006c-d261-42b1-84dd-9ed1c751c273; ai_session=ETWkG/eeKmC3wcV/TE8i8r|1740467848260|1740467848262; MSFPC=GUID=c22fd1f0b4f94d56846ef10df23fa1fe&HASH=c22f&LV=202502&V=4&LU=1740467852988
            Source: global trafficHTTP traffic detected: GET /personal/t_peter_tampopo_co_uk/_layouts/15/Doc.aspx?sourcedoc=%7B7d56fab0-8c7f-4272-9333-40e79485e770%7D&action=default&CID=be14ee2d-4dbd-4409-866e-a12d8d156327&_SRM=0%3AG%3A45 HTTP/1.1Host: tampopo304-my.sharepoint.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzM0YjYwMjEzZGNkZTk3ZjVjMGI1MjZhYjllOWQwN2E4ODMzMTg1MjNiN2M2MWRhMzhiYmUwNmQyMGM3YzdjYmUsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jMzRiNjAyMTNkY2RlOTdmNWMwYjUyNmFiOWU5ZDA3YTg4MzMxODUyM2I3YzYxZGEzOGJiZTA2ZDIwYzdjN2NiZSwxMzM4NDk0MTc0NTAwMDAwMDAsMCwxMzM4NTAyNzg0NTQyNzExNjksMC4wLjAuMCwyNTgsMzk4MDk4OGUtYWJkMC00MjczLThkMWItZjFiNzBmMDFiYjhjLCwsNDllMjg0YTEtNjAwOS1iMDAwLWM4MTUtOTYxNzVhNjZkMDdlLDQ5ZTI4NGExLTYwMDktYjAwMC1jODE1LTk2MTc1YTY2ZDA3ZSw4NE1qb1g0YXYwYVdiOHFlQzFncitBLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxODk3NzQsdVhlaFFKUGxlVmpOQ2Jha1VoR0Q2SXlGUVFrLG56c204cDBaM01iTG9DR3F0Z25EdnVUbFlVTGlRTXlDaHlQUWUvSjJpNzV5aVZvNVdmeU1MQlVjTVViRzJrSHBxYkp2ZDNnSTdUbG1RdGFvdUViUkZ3SHpham0yTXY4WHFYYld4RXgwL2JTcGNud0ZkWmhaMi80bVYzNWV5OGZnL0VNbTlVcnp1RXVvYlVNbENKc2hZdkErUmVlUmpieU1SQ3NydTVtUlNPekFyRGswcmVQTmZzbmdscEQyNk5SaVAxUFhLYVNqeXMzdU9RUlhWL0xyOTNEbnZ6dnVEaU5qMFJtUC8wcjNmVG1PV0J1RXpQeStOUjhHVGk1ZHhFbFRkcGZDNHI5TVl3WndvaGNoQnZIMDd3azh5cmxLSTBkT0tGZXA3T0Q0VkhWMHBDc1lKTWtSUitPV1N6elcyQ2lST2wvazNoa3RNc2FYcDJRQ3psV0k1UT09PC9TUD4=; MicrosoftApplicationsTelemetryDeviceId=1ec5006c-d261-42b1-84dd-9ed1c751c273; ai_session=ETWkG/eeKmC3wcV/TE8i8r|1740467848260|1740467848262; MSFPC=GUID=c22fd1f0b4f94d56846ef10df23fa1fe&HASH=c22f&LV=202502&V=4&LU=1740467852988
            Source: global trafficHTTP traffic detected: GET /DocxFile/ HTTP/1.1Host: www.drtavares.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /files/fabric/assets/icons/fabricmdl2icons.woff HTTP/1.1Host: spoprod-a.akamaihd.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ukc-onenote.officeapps.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ukc-onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.drtavares.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.drtavares.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.drtavares.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/b0e4a89976ce/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.drtavares.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/b0e4a89976ce/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/sf0kx/0x4AAAAAAAZ6LVzq1sJQIynf/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.drtavares.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /json?token=64bee6c69d6f0e HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.drtavares.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.drtavares.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /json?token=64bee6c69d6f0e HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9175ebd22ee342cc&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/sf0kx/0x4AAAAAAAZ6LVzq1sJQIynf/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/sf0kx/0x4AAAAAAAZ6LVzq1sJQIynf/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.drtavares.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.drtavares.com/DocxFile/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9175ebd22ee342cc&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2502.12009/en-us_web/manifest_web.xml HTTP/1.1Host: fa000000128.resources.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ukc-onenote.officeapps.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ukc-onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2404.23003/en-us_web/manifest_web.xml HTTP/1.1Host: fa000000096.resources.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ukc-onenote.officeapps.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ukc-onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2411.24001/en-us_web/manifest_web.xml HTTP/1.1Host: fa000000012.resources.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ukc-onenote.officeapps.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ukc-onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /033f92d3-bc6d-439a-858a-a17acf70360a/1.0.0.5/en-us_web/manifest_web.xml HTTP/1.1Host: fa000000111.resources.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ukc-onenote.officeapps.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ukc-onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2409.12011/en-us_web/manifest_web.xml HTTP/1.1Host: fa000000138.resources.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ukc-onenote.officeapps.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ukc-onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /033f92d3-bc6d-439a-858a-a17acf70360a/1.0.0.5/en-us_web/manifest_web.xml HTTP/1.1Host: fa000000110.resources.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ukc-onenote.officeapps.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ukc-onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1857324120:1740464065:0ML6GJmFky2xeLFg2PlvpqpGV9pgdjBT6XTVNXdUD6s/9175ebd22ee342cc/ruYplp6paCHhmCBm58SJcGwWyYxFOtrT1BhWV46k22Y-1740467904-1.1.1.1-S8Yn.Anun4dx.D0xybDvPWdsH9OKIIomlsjHian36_3Y9vTRyZNq.RcfsXaCJkOf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: augloop.office.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ukc-onenote.officeapps.live.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Moys/VCNuyHW1IDaXB5Bwg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /officeaddins/learningtools/?et= HTTP/1.1Host: www.onenote.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ukc-onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1740467903577 HTTP/1.1Host: storage.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ukc-onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2502.12009/en-us_web/manifest_web.xml HTTP/1.1Host: fa000000128.resources.office.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2404.23003/en-us_web/manifest_web.xml HTTP/1.1Host: fa000000096.resources.office.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /033f92d3-bc6d-439a-858a-a17acf70360a/1.0.0.5/en-us_web/manifest_web.xml HTTP/1.1Host: fa000000111.resources.office.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /033f92d3-bc6d-439a-858a-a17acf70360a/1.0.0.5/en-us_web/manifest_web.xml HTTP/1.1Host: fa000000110.resources.office.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2409.12011/en-us_web/manifest_web.xml HTTP/1.1Host: fa000000138.resources.office.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2411.24001/en-us_web/manifest_web.xml HTTP/1.1Host: fa000000012.resources.office.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9175ebd22ee342cc/1740467906986/cTsIbPJ5Cvv7QN3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/sf0kx/0x4AAAAAAAZ6LVzq1sJQIynf/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9175ebd22ee342cc/1740467906986/cTsIbPJ5Cvv7QN3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/9175ebd22ee342cc/1740467906986/d79c7dca176f1968c14d3c44c3ccb5947170cac20a61c8fb7fd6871bfe60396f/SlGsbo0ZbyojDxl HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/sf0kx/0x4AAAAAAAZ6LVzq1sJQIynf/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/jQuery/jquery-3.5.0.min.js HTTP/1.1Host: ajax.aspnetcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.onenote.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: augloop.office.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ukc-onenote.officeapps.live.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: G5BTYn0in8dybGtjWarVPQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /ajax/jQuery/jquery-3.5.0.min.js HTTP/1.1Host: ajax.aspnetcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: augloop.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ukc-onenote.officeapps.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ukc-onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1857324120:1740464065:0ML6GJmFky2xeLFg2PlvpqpGV9pgdjBT6XTVNXdUD6s/9175ebd22ee342cc/ruYplp6paCHhmCBm58SJcGwWyYxFOtrT1BhWV46k22Y-1740467904-1.1.1.1-S8Yn.Anun4dx.D0xybDvPWdsH9OKIIomlsjHian36_3Y9vTRyZNq.RcfsXaCJkOf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: augloop.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: augloop.office.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ukc-onenote.officeapps.live.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 21EsH8ensbMoaXKI2voLdQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1857324120:1740464065:0ML6GJmFky2xeLFg2PlvpqpGV9pgdjBT6XTVNXdUD6s/9175ebd22ee342cc/ruYplp6paCHhmCBm58SJcGwWyYxFOtrT1BhWV46k22Y-1740467904-1.1.1.1-S8Yn.Anun4dx.D0xybDvPWdsH9OKIIomlsjHian36_3Y9vTRyZNq.RcfsXaCJkOf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /092KinAuth0 HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.drtavares.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: augloop.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad
            Source: global trafficHTTP traffic detected: GET /s/15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad/306e2509bc41cc45b34769cc0ab7625e1486be78db37deaa67cb2759f0b41590.js HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; fpc=ApxMJch8-UNDkFjhMAztliA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEV5Sb4aX6WCyL5mzjkVZbFPfCkFjU-KZOGj-TyubF827ok9GsRbuGPyI26eOo0soQ8lSfdunA-FlLfP2RIAjqZQaKRapOcJfZxbBhh4LY-cuCP9EoiaOCzyaJhhNPXheEICLpYTRP5EX-w4tLUQZvzWuKvuODB2qbZfhWKzOQXmUgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
            Source: global trafficHTTP traffic detected: GET /s/15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad.js HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; fpc=ApxMJch8-UNDkFjhMAztliA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEV5Sb4aX6WCyL5mzjkVZbFPfCkFjU-KZOGj-TyubF827ok9GsRbuGPyI26eOo0soQ8lSfdunA-FlLfP2RIAjqZQaKRapOcJfZxbBhh4LY-cuCP9EoiaOCzyaJhhNPXheEICLpYTRP5EX-w4tLUQZvzWuKvuODB2qbZfhWKzOQXmUgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: augloop.office.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ukc-onenote.officeapps.live.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: JyoAM5DiRbjwXF6tUTdGWw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /campaignmetadataaggregator?country=US&locale=en-US&app=2158&platform=Web&version=16.0.18611.41002&campaignParams=pageWidth%3D1280%26pageHeight%3D907%26screenWidth%3D1280%26screenHeight%3D1024%26colorDepth%3D24%26more%3Dtrue%26OFC_Audience%3DProduction%26Datacenter%3DGUK3%26TenantId%3D3980988e-abd0-4273-8d1b-f1b70f01bb8c%26SelfTriggerActivity%3D%26&contentType=CampaignContent%3BDynamicSettings&puid=&OFC_FLIGHTS=&ageGroup=0&sessionUserType=2 HTTP/1.1Host: messaging.engagement.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-correlationid: 958c88f1-163f-4ab9-050f-0ef1c0ca0939sec-ch-ua-mobile: ?0x-clientsessionid: eff1bc3c-5627-4adc-0205-d18d89fb0910User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ukc-onenote.officeapps.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ukc-onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad/306e2509bc41cc45b34769cc0ab7625e1486be78db37deaa67cb2759f0b41590.js HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; fpc=ApxMJch8-UNDkFjhMAztliA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEV5Sb4aX6WCyL5mzjkVZbFPfCkFjU-KZOGj-TyubF827ok9GsRbuGPyI26eOo0soQ8lSfdunA-FlLfP2RIAjqZQaKRapOcJfZxbBhh4LY-cuCP9EoiaOCzyaJhhNPXheEICLpYTRP5EX-w4tLUQZvzWuKvuODB2qbZfhWKzOQXmUgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
            Source: global trafficHTTP traffic detected: GET /s/15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad.js HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; fpc=ApxMJch8-UNDkFjhMAztliA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEV5Sb4aX6WCyL5mzjkVZbFPfCkFjU-KZOGj-TyubF827ok9GsRbuGPyI26eOo0soQ8lSfdunA-FlLfP2RIAjqZQaKRapOcJfZxbBhh4LY-cuCP9EoiaOCzyaJhhNPXheEICLpYTRP5EX-w4tLUQZvzWuKvuODB2qbZfhWKzOQXmUgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
            Source: global trafficHTTP traffic detected: GET /?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=true HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; fpc=ApxMJch8-UNDkFjhMAztliA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEV5Sb4aX6WCyL5mzjkVZbFPfCkFjU-KZOGj-TyubF827ok9GsRbuGPyI26eOo0soQ8lSfdunA-FlLfP2RIAjqZQaKRapOcJfZxbBhh4LY-cuCP9EoiaOCzyaJhhNPXheEICLpYTRP5EX-w4tLUQZvzWuKvuODB2qbZfhWKzOQXmUgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; fpc=ApxMJch8-UNDkFjhMAztliA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEV5Sb4aX6WCyL5mzjkVZbFPfCkFjU-KZOGj-TyubF827ok9GsRbuGPyI26eOo0soQ8lSfdunA-FlLfP2RIAjqZQaKRapOcJfZxbBhh4LY-cuCP9EoiaOCzyaJhhNPXheEICLpYTRP5EX-w4tLUQZvzWuKvuODB2qbZfhWKzOQXmUgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; fpc=ApxMJch8-UNDkFjhMAztliA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEV5Sb4aX6WCyL5mzjkVZbFPfCkFjU-KZOGj-TyubF827ok9GsRbuGPyI26eOo0soQ8lSfdunA-FlLfP2RIAjqZQaKRapOcJfZxbBhh4LY-cuCP9EoiaOCzyaJhhNPXheEICLpYTRP5EX-w4tLUQZvzWuKvuODB2qbZfhWKzOQXmUgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
            Source: global trafficHTTP traffic detected: GET /campaignmetadataaggregator?country=US&locale=en-US&app=2158&platform=Web&version=16.0.18611.41002&campaignParams=pageWidth%3D1280%26pageHeight%3D907%26screenWidth%3D1280%26screenHeight%3D1024%26colorDepth%3D24%26more%3Dtrue%26OFC_Audience%3DProduction%26Datacenter%3DGUK3%26TenantId%3D3980988e-abd0-4273-8d1b-f1b70f01bb8c%26SelfTriggerActivity%3D%26&contentType=CampaignContent%3BDynamicSettings&puid=&OFC_FLIGHTS=&ageGroup=0&sessionUserType=2 HTTP/1.1Host: messaging.engagement.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad/306e2509bc41cc45b34769cc0ab7625e1486be78db37deaa67cb2759f0b41590.js HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQ4AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAOAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEeZle3HnmVOrY5QDJ_sC2lUcwssRh2kAW4gSgJjhzFB3kg_gP9-TeAVzT2-3Ek_1qe6jeHxezM2E8i0Ot5IT5FsTCrZuaa2NgzBH3faJBYWwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEQ9qhM8gYxO0Yw1BoJTnkQ3D5l16v09JrvuQaBp9rUTZi3UOknmzHN5-yNfdLQ_jXbCSoDDBZszY4UXjgn4VsaUJd8eh3Ll8B5am9St9KytVkBFNwyuTKmzAJpkNjM8RPaLeKlLfZ6ikgpkM6EXC4ecSo0wNLZBOOEg4pgSn-rPAgAA; esctx-s7Zx1r77v0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEbs_SJpvSrd6vAxr4KE_L34bcGyQ9YHABSGG9jAfr-hMR2a3cz0xVWP1h3CRCM_oBWTAz-VZzKi2C3edYw9z2v7ro3Rihlp1orI8gpuaYu8n7nJ2WhkAkOv9Ot-xx07qH9WiBjnmtpjZuCCHfXipjTSAA; fpc=ApxMJch8-UNDkFjhMAztliC4vjNwAQAAAM9lT98OAAAA
            Source: global trafficHTTP traffic detected: GET /s/15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad.js HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQ4AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAOAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEeZle3HnmVOrY5QDJ_sC2lUcwssRh2kAW4gSgJjhzFB3kg_gP9-TeAVzT2-3Ek_1qe6jeHxezM2E8i0Ot5IT5FsTCrZuaa2NgzBH3faJBYWwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEQ9qhM8gYxO0Yw1BoJTnkQ3D5l16v09JrvuQaBp9rUTZi3UOknmzHN5-yNfdLQ_jXbCSoDDBZszY4UXjgn4VsaUJd8eh3Ll8B5am9St9KytVkBFNwyuTKmzAJpkNjM8RPaLeKlLfZ6ikgpkM6EXC4ecSo0wNLZBOOEg4pgSn-rPAgAA; esctx-s7Zx1r77v0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEbs_SJpvSrd6vAxr4KE_L34bcGyQ9YHABSGG9jAfr-hMR2a3cz0xVWP1h3CRCM_oBWTAz-VZzKi2C3edYw9z2v7ro3Rihlp1orI8gpuaYu8n7nJ2WhkAkOv9Ot-xx07qH9WiBjnmtpjZuCCHfXipjTSAA; fpc=ApxMJch8-UNDkFjhMAztliC4vjNwAQAAAM9lT98OAAAA
            Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: ywnjb.nevillesupports-uk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad
            Source: global trafficHTTP traffic detected: GET /suite/RemoteTelemetry.ashx?usid=995494ed-a7b4-846a-ec1c-96b919463d1c HTTP/1.1Host: common.online.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PUS13-ARRAffinity=c4d7bcd6d2e6097868e69f1d287a1569f3d551db57d04f9f9e8fb97b10a5eb74
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/b0e4a89976ce/main.js? HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQ4AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAOAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEeZle3HnmVOrY5QDJ_sC2lUcwssRh2kAW4gSgJjhzFB3kg_gP9-TeAVzT2-3Ek_1qe6jeHxezM2E8i0Ot5IT5FsTCrZuaa2NgzBH3faJBYWwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEQ9qhM8gYxO0Yw1BoJTnkQ3D5l16v09JrvuQaBp9rUTZi3UOknmzHN5-yNfdLQ_jXbCSoDDBZszY4UXjgn4VsaUJd8eh3Ll8B5am9St9KytVkBFNwyuTKmzAJpkNjM8RPaLeKlLfZ6ikgpkM6EXC4ecSo0wNLZBOOEg4pgSn-rPAgAA; esctx-s7Zx1r77v0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEbs_SJpvSrd6vAxr4KE_L34bcGyQ9YHABSGG9jAfr-hMR2a3cz0xVWP1h3CRCM_oBWTAz-VZzKi2C3edYw9z2v7ro3Rihlp1orI8gpuaYu8n7nJ2WhkAkOv9Ot-xx07qH9WiBjnmtpjZuCCHfXipjTSAA; fpc=ApxMJch8-UNDkFjhMAztliC4vjNwAQAAAM9lT98OAAAA
            Source: global trafficHTTP traffic detected: GET /s/15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad/306e2509bc41cc45b34769cc0ab7625e1486be78db37deaa67cb2759f0b41590.js HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQ4AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAOAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEeZle3HnmVOrY5QDJ_sC2lUcwssRh2kAW4gSgJjhzFB3kg_gP9-TeAVzT2-3Ek_1qe6jeHxezM2E8i0Ot5IT5FsTCrZuaa2NgzBH3faJBYWwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEQ9qhM8gYxO0Yw1BoJTnkQ3D5l16v09JrvuQaBp9rUTZi3UOknmzHN5-yNfdLQ_jXbCSoDDBZszY4UXjgn4VsaUJd8eh3Ll8B5am9St9KytVkBFNwyuTKmzAJpkNjM8RPaLeKlLfZ6ikgpkM6EXC4ecSo0wNLZBOOEg4pgSn-rPAgAA; esctx-s7Zx1r77v0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEbs_SJpvSrd6vAxr4KE_L34bcGyQ9YHABSGG9jAfr-hMR2a3cz0xVWP1h3CRCM_oBWTAz-VZzKi2C3edYw9z2v7ro3Rihlp1orI8gpuaYu8n7nJ2WhkAkOv9Ot-xx07qH9WiBjnmtpjZuCCHfXipjTSAA; fpc=ApxMJch8-UNDkFjhMAztliC4vjNwAQAAAM9lT98OAAAA
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: augloop.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad.js HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQ4AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAOAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEeZle3HnmVOrY5QDJ_sC2lUcwssRh2kAW4gSgJjhzFB3kg_gP9-TeAVzT2-3Ek_1qe6jeHxezM2E8i0Ot5IT5FsTCrZuaa2NgzBH3faJBYWwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEQ9qhM8gYxO0Yw1BoJTnkQ3D5l16v09JrvuQaBp9rUTZi3UOknmzHN5-yNfdLQ_jXbCSoDDBZszY4UXjgn4VsaUJd8eh3Ll8B5am9St9KytVkBFNwyuTKmzAJpkNjM8RPaLeKlLfZ6ikgpkM6EXC4ecSo0wNLZBOOEg4pgSn-rPAgAA; esctx-s7Zx1r77v0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEbs_SJpvSrd6vAxr4KE_L34bcGyQ9YHABSGG9jAfr-hMR2a3cz0xVWP1h3CRCM_oBWTAz-VZzKi2C3edYw9z2v7ro3Rihlp1orI8gpuaYu8n7nJ2WhkAkOv9Ot-xx07qH9WiBjnmtpjZuCCHfXipjTSAA; fpc=ApxMJch8-UNDkFjhMAztliC4vjNwAQAAAM9lT98OAAAA
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/b0e4a89976ce/main.js? HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQ4AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAOAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEeZle3HnmVOrY5QDJ_sC2lUcwssRh2kAW4gSgJjhzFB3kg_gP9-TeAVzT2-3Ek_1qe6jeHxezM2E8i0Ot5IT5FsTCrZuaa2NgzBH3faJBYWwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEQ9qhM8gYxO0Yw1BoJTnkQ3D5l16v09JrvuQaBp9rUTZi3UOknmzHN5-yNfdLQ_jXbCSoDDBZszY4UXjgn4VsaUJd8eh3Ll8B5am9St9KytVkBFNwyuTKmzAJpkNjM8RPaLeKlLfZ6ikgpkM6EXC4ecSo0wNLZBOOEg4pgSn-rPAgAA; esctx-s7Zx1r77v0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEbs_SJpvSrd6vAxr4KE_L34bcGyQ9YHABSGG9jAfr-hMR2a3cz0xVWP1h3CRCM_oBWTAz-VZzKi2C3edYw9z2v7ro3Rihlp1orI8gpuaYu8n7nJ2WhkAkOv9Ot-xx07qH9WiBjnmtpjZuCCHfXipjTSAA; fpc=ApxMJch8-UNDkFjhMAztliC4vjNwAQAAAM9lT98OAAAA
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/0.6314629313875524:1740463882:eAxAQDR2FC7b0Qehu-POFylsU5TPjJabxSElVP2KLtE/9175ec2edc4cc459 HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQ4AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAOAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEeZle3HnmVOrY5QDJ_sC2lUcwssRh2kAW4gSgJjhzFB3kg_gP9-TeAVzT2-3Ek_1qe6jeHxezM2E8i0Ot5IT5FsTCrZuaa2NgzBH3faJBYWwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEQ9qhM8gYxO0Yw1BoJTnkQ3D5l16v09JrvuQaBp9rUTZi3UOknmzHN5-yNfdLQ_jXbCSoDDBZszY4UXjgn4VsaUJd8eh3Ll8B5am9St9KytVkBFNwyuTKmzAJpkNjM8RPaLeKlLfZ6ikgpkM6EXC4ecSo0wNLZBOOEg4pgSn-rPAgAA; esctx-s7Zx1r77v0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEbs_SJpvSrd6vAxr4KE_L34bcGyQ9YHABSGG9jAfr-hMR2a3cz0xVWP1h3CRCM_oBWTAz-VZzKi2C3edYw9z2v7ro3Rihlp1orI8gpuaYu8n7nJ2WhkAkOv9Ot-xx07qH9WiBjnmtpjZuCCHfXipjTSAA; fpc=ApxMJch8-UNDkFjhMAztliC4vjNwAQAAAM9lT98OAAAA; MicrosoftApplicationsTelemetryDeviceId=0727ccdd-1230-4002-860d-e7fc3d3962bb; brcap=0
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: augloop.office.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ukc-onenote.officeapps.live.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: kGF0UUnKvecaDI8IU2fU2A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQ4AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAOAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEeZle3HnmVOrY5QDJ_sC2lUcwssRh2kAW4gSgJjhzFB3kg_gP9-TeAVzT2-3Ek_1qe6jeHxezM2E8i0Ot5IT5FsTCrZuaa2NgzBH3faJBYWwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEQ9qhM8gYxO0Yw1BoJTnkQ3D5l16v09JrvuQaBp9rUTZi3UOknmzHN5-yNfdLQ_jXbCSoDDBZszY4UXjgn4VsaUJd8eh3Ll8B5am9St9KytVkBFNwyuTKmzAJpkNjM8RPaLeKlLfZ6ikgpkM6EXC4ecSo0wNLZBOOEg4pgSn-rPAgAA; esctx-s7Zx1r77v0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEbs_SJpvSrd6vAxr4KE_L34bcGyQ9YHABSGG9jAfr-hMR2a3cz0xVWP1h3CRCM_oBWTAz-VZzKi2C3edYw9z2v7ro3Rihlp1orI8gpuaYu8n7nJ2WhkAkOv9Ot-xx07qH9WiBjnmtpjZuCCHfXipjTSAA; fpc=ApxMJch8-UNDkFjhMAztliC4vjNwAQAAAM9lT98OAAAA; MicrosoftApplicationsTelemetryDeviceId=0727ccdd-1230-4002-860d-e7fc3d3962bb; brcap=0; cf_clearance=gMh50Tstk.M_3q3EuELDXq4NjhdnDOHz9ux1jcvT_R4-1740467922-1.2.1.1-IYlAoJQelxLpSJxS_Zynhm5eIQF.j1trpRlZWX09BkW.yD5LdylrLRI6.oSkkhxNkgWf.ueKJ9BU7qNG8HXDJ1TbPRQoenxQxFReR4u8.l0UrgYFCH16iRvNCw18NGmOgvi7CtQtcgcb2fV6WcusufE4PYW37hFDKM90ACB6RCqJuX1WTH.JF__uPE_6YKe90BsnF7XBQLScpW3NWDs3PHCucjtfAPprleaSCsvFLpp4IXWYwbvAyh_dta7haMyff4GMvGIz_198Ef1IkpVvPCORWVoZT6c2FtXepx4n2hg; ai_session=Kfj7tqGTENZICDvhvNvpNP|1740467924775|1740467924775
            Source: global trafficHTTP traffic detected: GET /common/handlers/watson HTTP/1.1Host: login.nevillesupports-uk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 66aa-33e5=15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad; esctx-3QxOkT2x33g=AQABCQEAAABVrSpeuWamRam2jAF1XRQEh0ceV1hWc7f0ORcqBBoS5bhbpocxT2Zmk3VGkeXsjSf2oPHfjQWSE9a_zZhuwfVtNmnW_rwG6p6J6ntcI6lxi5lckeA_H2w2G_JTYEg7ly8zb5SgTkP3b0r2Gx8o8HpB10PxHdyi0g_ax5-O0mA16iAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQ4AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAOAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEeZle3HnmVOrY5QDJ_sC2lUcwssRh2kAW4gSgJjhzFB3kg_gP9-TeAVzT2-3Ek_1qe6jeHxezM2E8i0Ot5IT5FsTCrZuaa2NgzBH3faJBYWwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEQ9qhM8gYxO0Yw1BoJTnkQ3D5l16v09JrvuQaBp9rUTZi3UOknmzHN5-yNfdLQ_jXbCSoDDBZszY4UXjgn4VsaUJd8eh3Ll8B5am9St9KytVkBFNwyuTKmzAJpkNjM8RPaLeKlLfZ6ikgpkM6EXC4ecSo0wNLZBOOEg4pgSn-rPAgAA; esctx-s7Zx1r77v0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEbs_SJpvSrd6vAxr4KE_L34bcGyQ9YHABSGG9jAfr-hMR2a3cz0xVWP1h3CRCM_oBWTAz-VZzKi2C3edYw9z2v7ro3Rihlp1orI8gpuaYu8n7nJ2WhkAkOv9Ot-xx07qH9WiBjnmtpjZuCCHfXipjTSAA; fpc=ApxMJch8-UNDkFjhMAztliC4vjNwAQAAAM9lT98OAAAA; MicrosoftApplicationsTelemetryDeviceId=0727ccdd-1230-4002-860d-e7fc3d3962bb; brcap=0; ai_session=Kfj7tqGTENZICDvhvNvpNP|1740467924775|1740467924775
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: augloop.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: augloop.office.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ukc-onenote.officeapps.live.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: DwETowFEiEQKec8etOlQpg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /sessioninit HTTP/1.1Host: augloop.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: tampopo304-my.sharepoint.com
            Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: common.online.office.com
            Source: global trafficDNS traffic detected: DNS query: onenoteonline.nel.measure.office.net
            Source: global trafficDNS traffic detected: DNS query: www.drtavares.com
            Source: global trafficDNS traffic detected: DNS query: spoprod-a.akamaihd.net
            Source: global trafficDNS traffic detected: DNS query: code.jquery.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: ipinfo.io
            Source: global trafficDNS traffic detected: DNS query: fa000000012.resources.office.net
            Source: global trafficDNS traffic detected: DNS query: fa000000096.resources.office.net
            Source: global trafficDNS traffic detected: DNS query: fa000000110.resources.office.net
            Source: global trafficDNS traffic detected: DNS query: fa000000111.resources.office.net
            Source: global trafficDNS traffic detected: DNS query: fa000000128.resources.office.net
            Source: global trafficDNS traffic detected: DNS query: fa000000138.resources.office.net
            Source: global trafficDNS traffic detected: DNS query: augloop.office.com
            Source: global trafficDNS traffic detected: DNS query: storage.live.com
            Source: global trafficDNS traffic detected: DNS query: www.onenote.com
            Source: global trafficDNS traffic detected: DNS query: amcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
            Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
            Source: global trafficDNS traffic detected: DNS query: login.nevillesupports-uk.com
            Source: global trafficDNS traffic detected: DNS query: messaging.engagement.office.com
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: ywnjb.nevillesupports-uk.com
            Source: global trafficDNS traffic detected: DNS query: portal.microsoftonline.com
            Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
            Source: global trafficDNS traffic detected: DNS query: westeurope-pd03.augloop.office.com
            Source: unknownHTTP traffic detected: POST /api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.ef0d7b5c.1740467811.ae7a2520&TotalRTCDNTime=86&CompressionType=&FileSize=215 HTTP/1.1Host: m365cdn.nel.measure.office.netConnection: keep-aliveContent-Length: 516Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 25 Feb 2025 07:18:26 GMTContent-Type: text/htmlContent-Length: 808Connection: closeLast-Modified: Wed, 11 Dec 2024 06:38:34 GMTETag: "328-628f8d8cb3189"Accept-Ranges: bytes
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 25 Feb 2025 07:18:47 GMTContent-Type: image/vnd.microsoft.iconContent-Length: 0Connection: closeCache-Control: privateNel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"Referrer-Policy: no-referrerReport-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}X-Ms-Ests-Server: 2.1.20106.4 - EUS ProdSlicesX-Ms-Request-Id: 4263e52e-1a1a-4bee-bd46-3936cd4e6b00X-Ms-Srs: 1.PCF-Cache-Status: BYPASSSet-Cookie: x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 9175ec5e6846c484-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1539&min_rtt=1473&rtt_var=684&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2856&recv_bytes=2724&delivery_rate=1458541&cwnd=249&unsent_bytes=0&cid=3c77f65507b046cc&ts=500&x=0"
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
            Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50366 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50532 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
            Source: unknownNetwork traffic detected: HTTP traffic on port 50423 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
            Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
            Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50518
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
            Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50521 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
            Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
            Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
            Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
            Source: unknownNetwork traffic detected: HTTP traffic on port 50538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
            Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50527
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
            Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
            Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 50527 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
            Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50373
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50494
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50375
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50374
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50377
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50497
            Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50379
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50378
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50499
            Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50293 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50386
            Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50385
            Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50390
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
            Source: unknownNetwork traffic detected: HTTP traffic on port 50533 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50497 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50281 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50441 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50399
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
            Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
            Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50528 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
            Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50539 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
            Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
            Source: unknownNetwork traffic detected: HTTP traffic on port 50287 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
            Source: unknownNetwork traffic detected: HTTP traffic on port 50231 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
            Source: unknownNetwork traffic detected: HTTP traffic on port 50443 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
            Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50459
            Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50450
            Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50248 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
            Source: unknownNetwork traffic detected: HTTP traffic on port 50523 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50456
            Source: unknownNetwork traffic detected: HTTP traffic on port 50408 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50437 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50468
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50461
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50460
            Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
            Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50466
            Source: unknownNetwork traffic detected: HTTP traffic on port 50271 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
            Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
            Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50471
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50473
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
            Source: unknownNetwork traffic detected: HTTP traffic on port 50351 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50288 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50450 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50249
            Source: unknownNetwork traffic detected: HTTP traffic on port 50385 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
            Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
            Source: unknownNetwork traffic detected: HTTP traffic on port 50425 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50486
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
            Source: unknownNetwork traffic detected: HTTP traffic on port 50518 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
            Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50535 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50495 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50414
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50415
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50539
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50419
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50530
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50412
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50532
            Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50433 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50309 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50494 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50425
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50424
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50427
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
            Source: unknownNetwork traffic detected: HTTP traffic on port 50278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
            Source: unknownNetwork traffic detected: HTTP traffic on port 50261 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50427 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50421
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50420
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50423
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50422
            Source: unknownNetwork traffic detected: HTTP traffic on port 50373 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50285 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50367 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50459 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 50361 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50436
            Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50435
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50438
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50437
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50439
            Source: unknownNetwork traffic detected: HTTP traffic on port 50525 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50449 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50378 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50432
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50433
            Source: unknownNetwork traffic detected: HTTP traffic on port 50519 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50295 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50446
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50449
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50471 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50415 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50421 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50441
            Source: unknownNetwork traffic detected: HTTP traffic on port 50520 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50442
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
            Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50460 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50499 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: classification engineClassification label: mal60.phis.win@25/165@118/301
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1928,i,8779025640273124974,707960573295764146,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiy"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1928,i,8779025640273124974,707960573295764146,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            1
            Drive-by Compromise
            Windows Management Instrumentation1
            Scripting
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            Extra Window Memory Injection
            1
            Extra Window Memory Injection
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiy0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://tampopo304-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=470%Avira URL Cloudsafe
            https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.ef0d7b5c.1740467811.ae7a2520&TotalRTCDNTime=86&CompressionType=&FileSize=2150%Avira URL Cloudsafe
            https://tampopo304-my.sharepoint.com/ScriptResource.axd?d=FTUpL56yKXtOOdoCKKvYkjbOY94L3nZ9rYiBUeSK_MqaiWQGa_h6J3kut0h39DVDlwSbKCPspLa4TjnP6X5geafiwjFlqFqdClNU3HURHDhLNuLltgodI98wkRPp_H7kpaxT3rufMHHThs66JDVe4ak9W5_UeliZWFBy5yOfeSA1&t=ffffffffc7a8e3180%Avira URL Cloudsafe
            https://tampopo304-my.sharepoint.com/ScriptResource.axd?d=XC7LKnBthgyCMXyA67agWDE4HqrVinnBgBew50tqsipVLB_uzB7WWCzv6DrGtPu1r2fiinvAOtSb1iRH3MkLcA_8mJyQp3WycUJLgwQcS8kmSJmlFOxWM1ATzWcgo4nQ6U7hFsxiu0_ieY5VXuAAI9AIYiVrl0JnqCYCJivzmfMcDHnMxKa08968E6NS_BTC0&t=2a9d95e30%Avira URL Cloudsafe
            https://tampopo304-my.sharepoint.com/WebResource.axd?d=wMWaj64qv6ApMdD5nzs4JOuUpMqGKSSggPi1Jve92LPjuJb8xMP5YI9_e4oXH6EiZ9dEdkvzVB0oyZf9GMjJ3GPmwGBO7C1GNLAe_rlC-0w1&t=6387452967778885950%Avira URL Cloudsafe
            https://tampopo304-my.sharepoint.com/_layouts/15/images/microsoft-logo.png0%Avira URL Cloudsafe
            https://common.online.office.com/suite/RemoteUls.ashx?usid=eff3d7d5-f5c8-b990-526c-d74e38702877&officeserverversion=0%Avira URL Cloudsafe
            https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/Doc.aspx?sourcedoc=%7B7d56fab0-8c7f-4272-9333-40e79485e770%7D&action=default&slrid=49e284a1-6009-b000-c815-96175a66d07e&CID=be14ee2d-4dbd-4409-866e-a12d8d156327&_SRM=0:G:450%Avira URL Cloudsafe
            https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.ef0d7b5c.1740467855.ae7ea77c&TotalRTCDNTime=86&CompressionType=&FileSize=78860%Avira URL Cloudsafe
            https://onenoteonline.nel.measure.office.net/api/report?FrontEnd=AFD&DestinationEndpoint=Edge-Prod-BL2r8a&DC=GUK4&FileSource=0%Avira URL Cloudsafe
            https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.85f21602.1740467855.8285ed5&TotalRTCDNTime=79&CompressionType=gzip&FileSize=89820%Avira URL Cloudsafe
            https://common.online.office.com/suite/RemoteTelemetry.ashx?usid=eff3d7d5-f5c8-b990-526c-d74e387028770%Avira URL Cloudsafe
            https://common.online.office.com/suite/RemoteUls.ashx?usid=995494ed-a7b4-846a-ec1c-96b919463d1c&officeserverversion=0%Avira URL Cloudsafe
            https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/Doc.aspx?sourcedoc=%7B7d56fab0-8c7f-4272-9333-40e79485e770%7D&action=default&CID=be14ee2d-4dbd-4409-866e-a12d8d156327&_SRM=0%3AG%3A450%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/sf0kx/0x4AAAAAAAZ6LVzq1sJQIynf/auto/fbE/new/normal/auto/0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1857324120:1740464065:0ML6GJmFky2xeLFg2PlvpqpGV9pgdjBT6XTVNXdUD6s/9175ebd22ee342cc/ruYplp6paCHhmCBm58SJcGwWyYxFOtrT1BhWV46k22Y-1740467904-1.1.1.1-S8Yn.Anun4dx.D0xybDvPWdsH9OKIIomlsjHian36_3Y9vTRyZNq.RcfsXaCJkOf0%Avira URL Cloudsafe
            https://ipinfo.io/json?token=64bee6c69d6f0e0%Avira URL Cloudsafe
            https://fa000000128.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2502.12009/en-us_web/manifest_web.xml0%Avira URL Cloudsafe
            https://www.drtavares.com/favicon.ico0%Avira URL Cloudsafe
            https://www.onenote.com/officeaddins/learningtools/?et=0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9175ebd22ee342cc&lang=auto0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9175ebd22ee342cc/1740467906986/cTsIbPJ5Cvv7QN30%Avira URL Cloudsafe
            https://login.nevillesupports-uk.com/s/15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad.js0%Avira URL Cloudsafe
            https://common.online.office.com/suite/RemoteTelemetry.ashx?usid=995494ed-a7b4-846a-ec1c-96b919463d1c0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9175ebd22ee342cc/1740467906986/d79c7dca176f1968c14d3c44c3ccb5947170cac20a61c8fb7fd6871bfe60396f/SlGsbo0ZbyojDxl0%Avira URL Cloudsafe
            https://login.nevillesupports-uk.com/s/15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad/306e2509bc41cc45b34769cc0ab7625e1486be78db37deaa67cb2759f0b41590.js0%Avira URL Cloudsafe
            https://login.nevillesupports-uk.com/092KinAuth00%Avira URL Cloudsafe
            https://login.nevillesupports-uk.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/b0e4a89976ce/main.js?0%Avira URL Cloudsafe
            https://login.nevillesupports-uk.com/favicon.ico0%Avira URL Cloudsafe
            https://messaging.engagement.office.com/campaignmetadataaggregator?country=US&locale=en-US&app=2158&platform=Web&version=16.0.18611.41002&campaignParams=pageWidth%3D1280%26pageHeight%3D907%26screenWidth%3D1280%26screenHeight%3D1024%26colorDepth%3D24%26more%3Dtrue%26OFC_Audience%3DProduction%26Datacenter%3DGUK3%26TenantId%3D3980988e-abd0-4273-8d1b-f1b70f01bb8c%26SelfTriggerActivity%3D%26&contentType=CampaignContent%3BDynamicSettings&puid=&OFC_FLIGHTS=&ageGroup=0&sessionUserType=20%Avira URL Cloudsafe
            https://login.nevillesupports-uk.com/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
            https://ywnjb.nevillesupports-uk.com/Me.htm?v=30%Avira URL Cloudsafe
            https://login.nevillesupports-uk.com/common/handlers/watson0%Avira URL Cloudsafe
            https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.ef0d7b5c.1740467899.ae832796&TotalRTCDNTime=86&CompressionType=gzip&FileSize=229460%Avira URL Cloudsafe
            https://onenoteonline.nel.measure.office.net/api/report?FrontEnd=AFD&DestinationEndpoint=Edge-Prod-EWR31r5c&DC=GUK3&FileSource=0%Avira URL Cloudsafe
            https://onenoteonline.nel.measure.office.net/api/report?FrontEnd=AFD&DestinationEndpoint=Edge-Prod-BL2r8b&DC=GUK3&FileSource=0%Avira URL Cloudsafe
            https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.e20d7b5c.1740467928.573f7d3b&TotalRTCDNTime=86&CompressionType=gzip&FileSize=59780%Avira URL Cloudsafe
            https://login.nevillesupports-uk.com/cdn-cgi/challenge-platform/h/b/jsd/r/0.6314629313875524:1740463882:eAxAQDR2FC7b0Qehu-POFylsU5TPjJabxSElVP2KLtE/9175ec2edc4cc4590%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            dual-spo-0005.spo-msedge.net
            13.107.136.10
            truefalse
              high
              s-part-0044.t-0009.fb-t-msedge.net
              13.107.253.72
              truefalse
                high
                s-0005.dual-s-dc-msedge.net
                52.123.131.14
                truefalse
                  high
                  augloop-prod-pa00.westeurope.cloudapp.azure.com
                  52.111.243.13
                  truefalse
                    unknown
                    wac-0003.wac-dc-msedge.net
                    52.108.11.12
                    truefalse
                      high
                      cph30r9a.msedge.net
                      40.90.65.84
                      truefalse
                        unknown
                        a1894.dscb.akamai.net
                        95.101.54.217
                        truefalse
                          high
                          augloop-prod-pd03.westeurope.cloudapp.azure.com
                          52.111.243.4
                          truefalse
                            unknown
                            a46.dscr.akamai.net
                            2.16.168.212
                            truefalse
                              high
                              wac-0003.wac-msedge.net
                              52.108.8.12
                              truefalse
                                high
                                login.nevillesupports-uk.com
                                188.114.97.3
                                truefalse
                                  unknown
                                  prod-campaignaggregator.omexexternallfb.office.net.akadns.net
                                  52.111.231.8
                                  truefalse
                                    high
                                    code.jquery.com
                                    151.101.66.137
                                    truefalse
                                      high
                                      a726.dscd.akamai.net
                                      2.19.11.111
                                      truefalse
                                        high
                                        cdnjs.cloudflare.com
                                        104.17.24.14
                                        truefalse
                                          high
                                          ipinfo.io
                                          34.117.59.81
                                          truefalse
                                            high
                                            www.google.com
                                            142.250.185.164
                                            truefalse
                                              high
                                              ywnjb.nevillesupports-uk.com
                                              188.114.97.3
                                              truefalse
                                                unknown
                                                e329293.dscd.akamaiedge.net
                                                95.101.182.112
                                                truefalse
                                                  high
                                                  189774-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com
                                                  52.105.53.53
                                                  truefalse
                                                    unknown
                                                    i-db3p-cor007.api.p001.1drv.com
                                                    13.104.208.164
                                                    truefalse
                                                      unknown
                                                      b-0004.b-msedge.net
                                                      13.107.6.156
                                                      truefalse
                                                        high
                                                        www.drtavares.com
                                                        34.69.82.229
                                                        truefalse
                                                          unknown
                                                          challenges.cloudflare.com
                                                          104.18.95.41
                                                          truefalse
                                                            high
                                                            a1531.g2.akamai.net
                                                            2.16.164.113
                                                            truefalse
                                                              high
                                                              s-0005.dual-s-msedge.net
                                                              52.123.128.14
                                                              truefalse
                                                                high
                                                                e11271.dscg.akamaiedge.net
                                                                2.19.106.6
                                                                truefalse
                                                                  high
                                                                  s-part-0048.t-0009.t-msedge.net
                                                                  13.107.246.76
                                                                  truefalse
                                                                    high
                                                                    s-part-0032.t-0009.t-msedge.net
                                                                    13.107.246.60
                                                                    truefalse
                                                                      high
                                                                      js.monitor.azure.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        augloop.office.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          ajax.aspnetcdn.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            m365cdn.nel.measure.office.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              fa000000110.resources.office.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                onenoteonline.nel.measure.office.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  fa000000138.resources.office.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    portal.microsoftonline.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      tampopo304-my.sharepoint.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        amcdn.msftauth.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          www.onenote.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            messaging.engagement.office.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              fa000000096.resources.office.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                fa000000012.resources.office.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  fa000000111.resources.office.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    fa000000128.resources.office.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      aadcdn.msftauth.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        storage.live.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          common.online.office.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            identity.nel.measure.office.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              westeurope-pd03.augloop.office.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                spoprod-a.akamaihd.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                  https://www.drtavares.com/DocxFile/false
                                                                                                                    unknown
                                                                                                                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                                                                                      high
                                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9175ebd22ee342cc&lang=autofalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9175ebd22ee342cc/1740467906986/cTsIbPJ5Cvv7QN3false
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://ipinfo.io/json?token=64bee6c69d6f0efalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://common.online.office.com/suite/RemoteUls.ashx?usid=eff3d7d5-f5c8-b990-526c-d74e38702877&officeserverversion=false
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://augloop.office.com/sessioninitfalse
                                                                                                                        high
                                                                                                                        https://tampopo304-my.sharepoint.com/ScriptResource.axd?d=FTUpL56yKXtOOdoCKKvYkjbOY94L3nZ9rYiBUeSK_MqaiWQGa_h6J3kut0h39DVDlwSbKCPspLa4TjnP6X5geafiwjFlqFqdClNU3HURHDhLNuLltgodI98wkRPp_H7kpaxT3rufMHHThs66JDVe4ak9W5_UeliZWFBy5yOfeSA1&t=ffffffffc7a8e318false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/Doc.aspx?sourcedoc=%7B7d56fab0-8c7f-4272-9333-40e79485e770%7D&action=default&CID=be14ee2d-4dbd-4409-866e-a12d8d156327&_SRM=0%3AG%3A45false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://login.nevillesupports-uk.com/common/handlers/watsonfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://fa000000128.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2502.12009/en-us_web/manifest_web.xmlfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://login.nevillesupports-uk.com/s/15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad.jsfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://www.onenote.com/officeaddins/learningtools/?et=false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                                                                          high
                                                                                                                          https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.ef0d7b5c.1740467811.ae7a2520&TotalRTCDNTime=86&CompressionType=&FileSize=215false
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBk&sso_reload=truefalse
                                                                                                                            unknown
                                                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9175ebd22ee342cc/1740467906986/d79c7dca176f1968c14d3c44c3ccb5947170cac20a61c8fb7fd6871bfe60396f/SlGsbo0ZbyojDxlfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.drtavares.com/favicon.icofalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://messaging.engagement.office.com/campaignmetadataaggregator?country=US&locale=en-US&app=2158&platform=Web&version=16.0.18611.41002&campaignParams=pageWidth%3D1280%26pageHeight%3D907%26screenWidth%3D1280%26screenHeight%3D1024%26colorDepth%3D24%26more%3Dtrue%26OFC_Audience%3DProduction%26Datacenter%3DGUK3%26TenantId%3D3980988e-abd0-4273-8d1b-f1b70f01bb8c%26SelfTriggerActivity%3D%26&contentType=CampaignContent%3BDynamicSettings&puid=&OFC_FLIGHTS=&ageGroup=0&sessionUserType=2false
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://fa000000012.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2411.24001/en-us_web/manifest_web.xmlfalse
                                                                                                                              high
                                                                                                                              https://onenoteonline.nel.measure.office.net/api/report?FrontEnd=AFD&DestinationEndpoint=Edge-Prod-EWR31r5c&DC=GUK3&FileSource=false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://onenoteonline.nel.measure.office.net/api/report?FrontEnd=AFD&DestinationEndpoint=Edge-Prod-BL2r8a&DC=GUK4&FileSource=false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.85f21602.1740467855.8285ed5&TotalRTCDNTime=79&CompressionType=gzip&FileSize=8982false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://fa000000096.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2404.23003/en-us_web/manifest_web.xmlfalse
                                                                                                                                high
                                                                                                                                https://fa000000110.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.0.5/en-us_web/manifest_web.xmlfalse
                                                                                                                                  high
                                                                                                                                  https://login.nevillesupports-uk.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://tampopo304-my.sharepoint.com/_layouts/15/images/microsoft-logo.pngfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://challenges.cloudflare.com/turnstile/v0/b/b0e4a89976ce/api.jsfalse
                                                                                                                                    high
                                                                                                                                    https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.jsfalse
                                                                                                                                      high
                                                                                                                                      https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.ef0d7b5c.1740467899.ae832796&TotalRTCDNTime=86&CompressionType=gzip&FileSize=22946false
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                                                                                        high
                                                                                                                                        https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.e20d7b5c.1740467928.573f7d3b&TotalRTCDNTime=86&CompressionType=gzip&FileSize=5978false
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/sf0kx/0x4AAAAAAAZ6LVzq1sJQIynf/auto/fbE/new/normal/auto/false
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/Doc.aspx?sourcedoc=%7B7d56fab0-8c7f-4272-9333-40e79485e770%7D&action=default&slrid=49e284a1-6009-b000-c815-96175a66d07e&CID=be14ee2d-4dbd-4409-866e-a12d8d156327&_SRM=0:G:45false
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://onenoteonline.nel.measure.office.net/api/report?FrontEnd=AFD&DestinationEndpoint=Edge-Prod-BL2r8b&DC=GUK3&FileSource=false
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.ef0d7b5c.1740467855.ae7ea77c&TotalRTCDNTime=86&CompressionType=&FileSize=7886false
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://login.nevillesupports-uk.com/s/15af0b6b4e3bae0084a6900bc45f53ffac799a168a0767740cb1c25bfa61e1ad/306e2509bc41cc45b34769cc0ab7625e1486be78db37deaa67cb2759f0b41590.jsfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://augloop.office.com/false
                                                                                                                                          high
                                                                                                                                          https://spoprod-a.akamaihd.net/files/fabric/assets/icons/fabricmdl2icons.wofffalse
                                                                                                                                            high
                                                                                                                                            https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyfalse
                                                                                                                                              unknown
                                                                                                                                              https://fa000000111.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.0.5/en-us_web/manifest_web.xmlfalse
                                                                                                                                                high
                                                                                                                                                https://login.nevillesupports-uk.com/092KinAuth0false
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://tampopo304-my.sharepoint.com/ScriptResource.axd?d=XC7LKnBthgyCMXyA67agWDE4HqrVinnBgBew50tqsipVLB_uzB7WWCzv6DrGtPu1r2fiinvAOtSb1iRH3MkLcA_8mJyQp3WycUJLgwQcS8kmSJmlFOxWM1ATzWcgo4nQ6U7hFsxiu0_ieY5VXuAAI9AIYiVrl0JnqCYCJivzmfMcDHnMxKa08968E6NS_BTC0&t=2a9d95e3false
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://login.nevillesupports-uk.com/cdn-cgi/challenge-platform/h/b/jsd/r/0.6314629313875524:1740463882:eAxAQDR2FC7b0Qehu-POFylsU5TPjJabxSElVP2KLtE/9175ec2edc4cc459false
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://login.nevillesupports-uk.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/b0e4a89976ce/main.js?false
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://common.online.office.com/suite/RemoteTelemetry.ashx?usid=995494ed-a7b4-846a-ec1c-96b919463d1cfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://common.online.office.com/suite/RemoteUls.ashx?usid=995494ed-a7b4-846a-ec1c-96b919463d1c&officeserverversion=false
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://fa000000138.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2409.12011/en-us_web/manifest_web.xmlfalse
                                                                                                                                                  high
                                                                                                                                                  https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.jsfalse
                                                                                                                                                    high
                                                                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1857324120:1740464065:0ML6GJmFky2xeLFg2PlvpqpGV9pgdjBT6XTVNXdUD6s/9175ebd22ee342cc/ruYplp6paCHhmCBm58SJcGwWyYxFOtrT1BhWV46k22Y-1740467904-1.1.1.1-S8Yn.Anun4dx.D0xybDvPWdsH9OKIIomlsjHian36_3Y9vTRyZNq.RcfsXaCJkOffalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://login.nevillesupports-uk.com/favicon.icofalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://tampopo304-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://ywnjb.nevillesupports-uk.com/Me.htm?v=3false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://tampopo304-my.sharepoint.com/:o:/r/personal/t_peter_tampopo_co_uk/_layouts/15/Doc.aspx?sourcedoc=%7B7d56fab0-8c7f-4272-9333-40e79485e770%7D&action=default&CID=be14ee2d-4dbd-4409-866e-a12d8d156327&_SRM=0%3AG%3A45false
                                                                                                                                                      unknown
                                                                                                                                                      https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/Doc.aspx?sourcedoc={7d56fab0-8c7f-4272-9333-40e79485e770}&action=view&wd=target%28Untitled%20Section.one%7C1a8c54c4-10c8-403b-a849-154b3d1e7f5a%2FProject%20Documents%20-%20OneDrive%7C507ad408-7f45-443d-83de-ccd869bcbce8%2F%29&wdorigin=NavigationUrlfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://login.nevillesupports-uk.com/?auth2=YMsoIVLMy8m5NhFVVCp21Qq-S7qpmoBkfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://tampopo304-my.sharepoint.com/WebResource.axd?d=wMWaj64qv6ApMdD5nzs4JOuUpMqGKSSggPi1Jve92LPjuJb8xMP5YI9_e4oXH6EiZ9dEdkvzVB0oyZf9GMjJ3GPmwGBO7C1GNLAe_rlC-0w1&t=638745296777888595false
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://common.online.office.com/suite/RemoteTelemetry.ashx?usid=eff3d7d5-f5c8-b990-526c-d74e38702877false
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wstfalse
                                                                                                                                                            high
                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                            13.107.6.156
                                                                                                                                                            b-0004.b-msedge.netUnited States
                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            2.22.242.11
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                            2.16.164.121
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                            2.16.164.123
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                            151.101.130.137
                                                                                                                                                            unknownUnited States
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            52.108.9.12
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            52.108.10.12
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            20.190.159.23
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            142.250.185.142
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            52.109.89.117
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            151.101.66.137
                                                                                                                                                            code.jquery.comUnited States
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            20.50.80.209
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            2.18.97.69
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                            142.250.186.35
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            142.250.184.195
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            13.107.246.76
                                                                                                                                                            s-part-0048.t-0009.t-msedge.netUnited States
                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            34.69.82.229
                                                                                                                                                            www.drtavares.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            1.1.1.1
                                                                                                                                                            unknownAustralia
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            74.125.133.84
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            2.22.242.137
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                            95.101.54.121
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            34164AKAMAI-LONGBfalse
                                                                                                                                                            13.89.179.13
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            34.117.59.81
                                                                                                                                                            ipinfo.ioUnited States
                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                            172.217.18.4
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            104.18.95.41
                                                                                                                                                            challenges.cloudflare.comUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            2.16.168.212
                                                                                                                                                            a46.dscr.akamai.netEuropean Union
                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                            216.58.206.42
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            2.16.164.113
                                                                                                                                                            a1531.g2.akamai.netEuropean Union
                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                            52.111.236.7
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            13.107.253.72
                                                                                                                                                            s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            239.255.255.250
                                                                                                                                                            unknownReserved
                                                                                                                                                            unknownunknownfalse
                                                                                                                                                            188.114.97.3
                                                                                                                                                            login.nevillesupports-uk.comEuropean Union
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            20.190.160.65
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            52.111.243.13
                                                                                                                                                            augloop-prod-pa00.westeurope.cloudapp.azure.comUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            2.19.106.6
                                                                                                                                                            e11271.dscg.akamaiedge.netEuropean Union
                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                            142.250.185.74
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            104.17.25.14
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            13.69.116.107
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            142.250.186.46
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            2.22.242.145
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                            40.90.65.84
                                                                                                                                                            cph30r9a.msedge.netUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            13.107.136.10
                                                                                                                                                            dual-spo-0005.spo-msedge.netUnited States
                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            2.18.233.138
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                            2.22.242.104
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                            52.105.53.53
                                                                                                                                                            189774-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.comUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            104.18.94.41
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            52.111.243.4
                                                                                                                                                            augloop-prod-pd03.westeurope.cloudapp.azure.comUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            13.107.246.60
                                                                                                                                                            s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            52.182.143.215
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            2.19.11.111
                                                                                                                                                            a726.dscd.akamai.netEuropean Union
                                                                                                                                                            719ELISA-ASHelsinkiFinlandEUfalse
                                                                                                                                                            20.189.173.15
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            142.250.185.164
                                                                                                                                                            www.google.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            72.247.154.200
                                                                                                                                                            unknownUnited States
                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                            20.42.73.27
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            13.104.208.164
                                                                                                                                                            i-db3p-cor007.api.p001.1drv.comUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            52.123.131.14
                                                                                                                                                            s-0005.dual-s-dc-msedge.netUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            95.101.54.217
                                                                                                                                                            a1894.dscb.akamai.netEuropean Union
                                                                                                                                                            34164AKAMAI-LONGBfalse
                                                                                                                                                            142.250.186.138
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            104.17.24.14
                                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            92.123.18.8
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                            2.16.164.130
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                            2.19.11.98
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            719ELISA-ASHelsinkiFinlandEUfalse
                                                                                                                                                            20.42.65.94
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            52.111.231.8
                                                                                                                                                            prod-campaignaggregator.omexexternallfb.office.net.akadns.netUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            52.123.128.14
                                                                                                                                                            s-0005.dual-s-msedge.netUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            52.108.8.12
                                                                                                                                                            wac-0003.wac-msedge.netUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            92.123.16.64
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                            2.19.104.63
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                            52.108.11.12
                                                                                                                                                            wac-0003.wac-dc-msedge.netUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            2.16.164.19
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                            188.114.96.3
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            95.101.54.226
                                                                                                                                                            unknownEuropean Union
                                                                                                                                                            34164AKAMAI-LONGBfalse
                                                                                                                                                            IP
                                                                                                                                                            192.168.2.16
                                                                                                                                                            192.168.2.23
                                                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                            Analysis ID:1623441
                                                                                                                                                            Start date and time:2025-02-25 08:16:15 +01:00
                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                            Overall analysis duration:
                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                            Report type:full
                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                            Sample URL:https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiy
                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                            Number of analysed new started processes analysed:14
                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                            Technologies:
                                                                                                                                                            • EGA enabled
                                                                                                                                                            Analysis Mode:stream
                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                            Detection:MAL
                                                                                                                                                            Classification:mal60.phis.win@25/165@118/301
                                                                                                                                                            • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 199.232.210.172, 142.250.185.142, 74.125.133.84, 142.250.186.35, 172.217.16.206, 142.250.186.110, 216.58.206.42, 216.58.212.170, 142.250.185.234, 142.250.186.138, 142.250.185.202, 216.58.206.74, 142.250.181.234, 142.250.186.106, 142.250.186.42, 142.250.184.234, 142.250.184.202, 142.250.74.202, 142.250.185.170, 142.250.186.170, 142.250.186.74, 172.217.16.202, 2.19.11.111, 23.199.214.10
                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, res-1.cdn.office.net, clients.l.google.com, res-stls-prod.edgesuite.net
                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                            • VT rate limit hit for: https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiy
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 06:16:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2673
                                                                                                                                                            Entropy (8bit):3.9927283103199094
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E9BED2EB82E1B1FAA98B13365562C216
                                                                                                                                                            SHA1:5840E730D9C2BAADB83930057F9AE3283C8B482A
                                                                                                                                                            SHA-256:64AE27CAB33BBA08EEB6848AA8434B8B369B72C65636302B9417D0E11E57621A
                                                                                                                                                            SHA-512:E9BF99D864BDAA2237B02FD1964F9BBD5E9C40313E274E2CC00CF0D2A13FDB461B155E8829D568E3E8155A35ED5C5B7E65C709EC4567BA897D68DBF7E0B45FD0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.@.. ...$+.,.......<U...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ.:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ.:....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ.:....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ.:..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.:...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 06:16:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2675
                                                                                                                                                            Entropy (8bit):4.009582211755556
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:47C8660721B399902856E4A9AF35FC8A
                                                                                                                                                            SHA1:E74CF33317B9FCB61AD51DEA8942E36ACBDB2CCC
                                                                                                                                                            SHA-256:9E3434938B06E385A0887A3C211459533FBCD69E087B904A1F1CDA87170996DD
                                                                                                                                                            SHA-512:B541B4F81ED9048C53A4F7E775FAA4B9274F3B7808D6E43921CD6096F6AFDB02801074002AF9170AB17CC8E021914CF91E65755305F239FDC01CC8328C2EB161
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.@.. ...$+.,....d..<U...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ.:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ.:....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ.:....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ.:..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.:...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2689
                                                                                                                                                            Entropy (8bit):4.015574744874068
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:6523FA11BA1A59773B8A060A2F83F9EA
                                                                                                                                                            SHA1:7235D0E2BCD444D36F7B0BAACE264F5FE0DF3AE9
                                                                                                                                                            SHA-256:2464EF0E25A70575DD361E4D97851C2DE08EECFC42A18F664F1D1F880CB0F64B
                                                                                                                                                            SHA-512:3CB965591DA1E7FF1DC12E8901EE8C6F3C5F02E7F3AB3CB33FAA40B123C35173D2287B9E41A315F8A434199E0C9BC2E6FB45F22985B8FF1A329CD8569AC77B65
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ.:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ.:....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ.:....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ.:..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 06:16:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2677
                                                                                                                                                            Entropy (8bit):4.004344744315652
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:947BAD8A64BFE47A8389A21DC383D37F
                                                                                                                                                            SHA1:A39414982C2A5D43E115E8102A320440CD8756D3
                                                                                                                                                            SHA-256:963B0F679378F0A3E88D114BF15F55861D462EBA1F56A50121B645B4DCD7CEF7
                                                                                                                                                            SHA-512:AA6400EAC911B32B0451075D1BD14A8821A193D1D7907157EC461620377CA2626815F27266BF63CC09797DA6082445F24DCC2D4FA49C01FE57768F59C2F5211B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.@.. ...$+.,....J:.<U...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ.:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ.:....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ.:....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ.:..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.:...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 06:16:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2677
                                                                                                                                                            Entropy (8bit):3.996370642712838
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B9F5C3CE5D02C87B4CF27C9F23315C80
                                                                                                                                                            SHA1:28894AE7E53E22A0614C61966D41EA2A9DDE6927
                                                                                                                                                            SHA-256:FF75E58DAD175007420ADFAFEFE2E2A905973ADEC68910F2371536BA4B9C96CF
                                                                                                                                                            SHA-512:433826C074E8AB305F640A45372644368ACF9FB1149EA7A42938A9A1BAE17F26523B7F960601A5D514DFDF6D66FD62D0F25DDBA6B60BD1254AB56E3468E708EF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.@.. ...$+.,....5..<U...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ.:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ.:....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ.:....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ.:..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.:...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 06:16:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2679
                                                                                                                                                            Entropy (8bit):4.003303811385608
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F05E4C5AE191E0037E618FD690C1AD44
                                                                                                                                                            SHA1:A4EB28A028F8DEF5C5519FA5FBC0074608C08D6C
                                                                                                                                                            SHA-256:3F60E21B987556603DE4DD37C3BD3BC46A5F960DA77A470E1B7FB41C93950BEE
                                                                                                                                                            SHA-512:D7C83BF1A8B84E360FA838EF052762913A856E5C08947366F817646A0EA3047333A860B1BC200C9A0E60C9A174DFB8A0B3C54C028F8BC7CD4D199730176189CE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.@.. ...$+.,...."O.;U...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ.:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ.:....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ.:....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ.:..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.:...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):48316
                                                                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (59926), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60591
                                                                                                                                                            Entropy (8bit):5.454114515101101
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:DF30BB783BA613584E4B6159EEE9EF5E
                                                                                                                                                            SHA1:0B39EC0E81F52EE28FDB9BC8827006318F4F8CA3
                                                                                                                                                            SHA-256:49898AC67BD0F523AAED0F260C29FAF6F85FE746406C18F07283C6E68F969CED
                                                                                                                                                            SHA-512:D14743D49D276ED3FDA25DB3F121655D130708002F537A77CA52B75957D8C4F5FAA73BA73083FEA95E1C48F71B0B4E82FAC6BF4C5BD1D67F0362BF091CF65EB5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:/*.. * /MathJax.js.. *.. * Copyright (c) 2009-2015 The MathJax Consortium.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... */....if(document.getElementById&&document.childNodes&&document.createElement){if(!(window.MathJax&&MathJax.Hub)){if(window.MathJax){window.MathJax={AuthorConfig:window.MathJax}}else{window.MathJax={}}MathJax.isPacked=true;MathJax.version="2.5";MathJax.fileversion="2.5.3";MathJax.cdnVersion="2.5.3";MathJax.cdnFileVersions={};(function(d){var
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):116362
                                                                                                                                                            Entropy (8bit):7.997473195483862
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:81C7B985343C317ADEEA2C28F5C6FF4D
                                                                                                                                                            SHA1:7A04D6215D0B79EEDE6823C4B3621795AD552534
                                                                                                                                                            SHA-256:6BDBA6F0D2271DD20E6E6AEA2B459A1A23050EDE1B3BBADE4C913A1716F6E491
                                                                                                                                                            SHA-512:DDF40137ED7F870C5E7475685BA9006F9C99C7C0632A9E7738DCF9BD081C105ABA5B94B3302BBD26DFF413DC065FC442D3CDDA33684709D6185B409F08158085
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_72a1051aa2aa2943d8c1.js
                                                                                                                                                            Preview:...........k{.H.(.}.......c....8=.Ib......#Ca.....K..o..ZU%...q..9...ct).....S..*?U.6..rqyt~Y9}W..........Z.xzy..x.z.Q.w9......^...U.........<..G....=wZ.....Oxe.._.0.*S/..k>..*&T..*gn.?TN....6.....a0...I\......)....$......7.T>x.0..q\...{..H...|.....2..x"..\`IYkD..#*....FP....a.^.].'0h.&.....ie..|.*qPy....l<..S.y.E..>.....a...3..-vq:..P<..dE.....C.h.P..]..\5.......3.<N.^?T...:B#c....|...T.........(...Q.l7[...V.e.W.8.G.....O...0.m...f.F...7..h.......F..b...Yr.=...f.....?......S.}U..g.......t..../...G.......~.+...)y.X\...<.&.........`.v.....`^....c4c.Yh=.a.wB.m.......i..~v-..O..nY....A....5...v...t..FSw...Q/n...c.9Y{.-..>a..7h..o..ec...O...)~..8...j-M..nD....9......f5..'Q#...L.'......fZW."Q[.<.nx..O...LU.;..a.m..&.k.$...;.=L...yv....,.f<Hb{.w.@.8...8F.D.>.04.[K6v.i..2.#?..&.;-.].....1.X0w.H6mZ..A...t..e-.\...MC6.xt`..cu...@_...v....;z'.mV.T/o.i....-...K......\..Sn>B......%x..%......W.|......~.6.%...+.:..x5..s5P.-..!.G...ZT.i...;.&
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):73679
                                                                                                                                                            Entropy (8bit):5.345331273160561
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:65F960810895837B06B1D3AE1CCEAEF3
                                                                                                                                                            SHA1:0673F80A70CFB78AD7018E161E3201E80CB71307
                                                                                                                                                            SHA-256:F452E6287DAFD3B632CBFF8533ED5DFC2F6F476C8672B468CF6DCFE321B8C889
                                                                                                                                                            SHA-512:1DB287677E77DF1E62326486EEDA54DAB20A760008180ED93D905029B6361BA06212F62DD366E77435F43F701CC9BBE1DC46234C6201173B75336BA79A41DF26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var oteljs_agave=function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(i,r,function(t){return e[t]}.bind(null,r));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=31)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (4662)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4694
                                                                                                                                                            Entropy (8bit):5.1806478625211065
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:D0B5F7988071CD6422C58EFD4B002DD2
                                                                                                                                                            SHA1:4D35EC62800D506A4CD126C6ADC9212661D8E328
                                                                                                                                                            SHA-256:B1CE44F5A6918D076AC6A5FCCE0FDB674A988A349DAEAEEC699BBA2E1D0A4B83
                                                                                                                                                            SHA-512:5BAF0F39F273CE02C1284671EC878E9C3675185A6B2A16EEE9BF872B977EF9CAB8DBB629936DF3003BE27930481B921A176FBAC7BECE3B52EB5B49D2F98EE44D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{143:(e,t,n)=>{n.r(t),n.d(t,{getFirstCPUIdle:()=>s});var a=n(0);function i(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];r()&&console.log.apply(console,(0,a.__spreadArray)(["[fci]"],e,!1))}function r(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableFCILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}var o=function(){function e(e){this._longTaskId=0,this._checkFCIRunId=0,this._isDisposed=!1;var t=e.requiredMainThreadCPUIdleDurationInMilliseconds,n=e.measurementStartTime;this._measureName=e.measureName||"FCI",this._measurementStartTime=n,this._requiredMainThreadCPUIdleDurationInMilliseconds=t,this._resultResolver={resolve:void 0,reject:void 0},this._fciPromise=void 0,this._longTasks=[],this._processLongTaskPreQueue(e.initialEntries),this._registerLongTaskObserver()}return e.prototype.measureFCI=fu
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):20410
                                                                                                                                                            Entropy (8bit):7.980582012022051
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                                                                                            SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                                                                                            SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                                                                                            SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                                                                            Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7886
                                                                                                                                                            Entropy (8bit):3.675002721266739
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:7A7A4890CAAA77025E1B33A6D6E474EE
                                                                                                                                                            SHA1:DC735B99D9EF0C76B4A7AEAE8BAA4CBD9551BA77
                                                                                                                                                            SHA-256:9E1DA5BF715135491519A188CAD977DB6CBA414071E2407B69D63221379D8802
                                                                                                                                                            SHA-512:291692981A555857F95A3378B511E27B60154B95EA0BA0452B3A5536D9A63A16B00518066E4F4B60E6A73CBD2A7C46B99A18102EA5970989B9736E57A6474D30
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_resources/1033/FavIcon_OneNote.ico
                                                                                                                                                            Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................P...P...P...P...P...P...P...P...T...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................H...H...H...H...H...H...H...H...H...\...d...d...d...d...d...d...d....w...w...w...w...w...w...w...........
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1217
                                                                                                                                                            Entropy (8bit):5.8731145802346845
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:11B7EFF3176EF4993319DECC2143020F
                                                                                                                                                            SHA1:2868FF0B38791DE3A481B9377B4890ECC64910AE
                                                                                                                                                            SHA-256:209A88B6848314D8C8B6CDCC92F7AB3834B52F7FC0DC5932E9FC0A13D505D00E
                                                                                                                                                            SHA-512:2D732CAADBB9A9BEBD5C687CB5C7F6A9A5FC960B2B468182AC76F71F11133FE9DF513A1F10945012B73D17135A4C66253005C0632E5CBCAF272F9459227B0D70
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://wise-m.public.cdn.office.net/wise-m/owl/5mttl/msit/100/manifest.json
                                                                                                                                                            Preview:{"clientVersion":"20250221.1","files":{"owl.js":["owl.3f3cb2f327aa56119523.js","sha384-NS/nyg3zUEAgVdVhncPduDrHJx3NN2FMha/kuxqOUahRvgj77eTNQMgr37PualZ3"],"owl.slim.js":["owl.slim.87c7fa355cf3dfacb0cd.js","sha384-GFNjW+q9E3fv5CMnXwwarQhLtudp9RcQLZk17kt2VcwAQnpsFhhQilLzXgJkuPeA"],"owlnest.js":["owlnest.f25acd19d342cf456f8f.js","sha384-3OzfX/jp+ussKus4wiFPtCRplRgl+uU1azSoaZH4QkC3QPTDJp2X4L7C/Fsh+N2i"],"sharedauthclientmsal.js":["sharedauthclientmsal.381856b8ce0760acfbea.js","sha384-gm2jgPUSNvKAtK9103Vylbw8DfdDyYDpxT0+jySX/XTyuUr0jt3oGXO6R0t4zMdW"],"word.boot.js":["word.boot.bba58a005b7093edb5b5.js","sha384-OLq3S8ctW6CNvQKP7PiajsHxzIYrz9VujlF+hW8+/LdLEscN9PBhTPwUR4IxrjOZ"],"onenote-boot.js":["onenote-boot.7cf3b91bf26b957ab55b.js","sha384-pGv1IbG8PsIXoO0GizdZsP0tqk8KnKK4CtFlMc+ouaPFfSmzIaBYm47AVKSNTXd3"],"visio.boot.js":["visio.boot.c1a87cfa9ed69142a38a.js","sha384-keze9MaPN8rOuXkM9d+bHJ+r0wxto8soY44V2tWfuLHhGjYZzwMkpgOS6xoXRTtJ"],"excel-boot.js":["excel-boot.0e76d6db95ef75b97d41.js","sha38
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):61052
                                                                                                                                                            Entropy (8bit):7.996159932827634
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):80
                                                                                                                                                            Entropy (8bit):4.773010557409425
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:FF55249D55143D5EB2DF396FA8A34EE8
                                                                                                                                                            SHA1:D2B08C91DD9FCC8D49BAE85476308230D0BC591F
                                                                                                                                                            SHA-256:216A9426D94326E483B2C11154DE2E303385366841111A4A3DAD5590FF89F0BC
                                                                                                                                                            SHA-512:8C1608B6F69312D5BE76DFDBF4E762BA9B50CDE6BBDECA98274F965764F54465CA336EDD6DC7D76996D3DAEC4CB1D59FE5CFEB3B9EE1820E2771879D460A2DD5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglfFPLKUWKNPxIFDYmyVeUSBQ3Y2OCyEgUNdSxg6xIeCeaEkHHdUVSdEgUNibJV5RIFDdjY4LISBQ11LGDr?alt=proto
                                                                                                                                                            Preview:ChsKBw2JslXlGgAKBw3Y2OCyGgAKBw11LGDrGgAKGwoHDYmyVeUaAAoHDdjY4LIaAAoHDXUsYOsaAA==
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (20082), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):20082
                                                                                                                                                            Entropy (8bit):5.3785189328644485
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:58A30E58FBE0165292F0425B04256E46
                                                                                                                                                            SHA1:420050FE7E6034D52094B2F769FDB12A3591A748
                                                                                                                                                            SHA-256:534ECF698946529FF99C868DA810DAB8E1E9C7491EBDC873BDF95D34ABF75C4E
                                                                                                                                                            SHA-512:6127E32FC185C33353C75180F2B54DFE28E471558FF2478B23C8AB64511BFBAC0AA6200740F94186F0CC56F5D6137C9BD7F16BA3580F4E994A064B7E5AE67D44
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://cdn.onenote.net/officeaddins/161862240450_Scripts/LearningTools/LearningTools.js
                                                                                                                                                            Preview:function getLanguageParameter(n){var t,i;if(UseApiForUILanguage&&Office.context.displayLanguage)return""+n+"="+Office.context.displayLanguage;var f=window.location.search.substr(1),r=f.split("&"),u="";for(t=0;t<r.length;t++)if(i=r[t].split("=",2),i.length==2&&i[0]=="ui"){u=""+n+"="+i[1];break}return u}function getEdgeMajorVersion(){var t=navigator.userAgent,n=t.match(/Edge\/([0-9]+)/i);return n&&n.length>=2?parseInt(n[1]):-1}function getQueryParameter(n){var u,r,t,i;if(window.location.search&&window.location.search.length>1)for(u=window.location.search.substring(1),r=u.split("&"),t=0;t<r.length;t++)if(i=r[t].split("="),decodeURIComponent(i[0])==n)return i.length>1?decodeURIComponent(i[1]):"";return null}function now(){return(new Date).getTime()}function generateGuid(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(n){var t=Math.random()*16|0,i=n==="x"?t:t&3|8;return i.toString(16)})}function createSimpleHtml(n,t,i){i===void 0&&(i=null);var r=document.createElemen
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):27
                                                                                                                                                            Entropy (8bit):3.708048150071232
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:435B48C70ACA2DC80F8B34B5FDEB2789
                                                                                                                                                            SHA1:FFE2C8567607568F939FA1A6F9888639B98B400C
                                                                                                                                                            SHA-256:6468AC9F9BCA964F3910FC967B80781C1C8634300E36F95AE49056D91A2734BF
                                                                                                                                                            SHA-512:5C73531F908067B986F4F7F1BB423DC6FC4B1CDC9A6C65205658BD2A2499CB53F0F1C4EB928B8B87B189D969C3769F9D97EA5AB1CEA97FE6F18D2DD4AD583C60
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:The service is unavailable.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 222 x 204, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6336
                                                                                                                                                            Entropy (8bit):7.887073484659419
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5D71229F6CA9EBFF5F7972F01B547C7C
                                                                                                                                                            SHA1:4D71B33506E6F0EBA1C783DE37E36480F2E392BE
                                                                                                                                                            SHA-256:ABC0FA95B72F082CF4FBB18267CDBD282F2909B65B1B479D7F339DB41769946E
                                                                                                                                                            SHA-512:31915EB859D432D714CAA2DFF74B7E760DFFE3A672CD872EB8CF07EDDC3B544578640C315CD47802B34F4BF06B31D290C9CBEAB228BC1FA64BDAF36DC523273A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_resources/1033/m2/box42.png
                                                                                                                                                            Preview:.PNG........IHDR..............y.'....IDATx^.....y.....)...5..MT....6./..f.m,@*......W.A...o&..$.Q."7............ 0k.VdI..VL.`...w.k|;...u....=.sf.~....s.9g/w..9.<.93..".H$]]..ttt..*....7g.ys.0}zg..3u....E.$C...G....|'N...jk.f.....i..X0....X8....C....^;v..:..:.a.m....rz.x<..c..q..>..S...t.s....<...o..Cw.y......<x...*....6e........3.._..9H.f..}.._......m.F.#.Wd...(.J........|yB....|...+."O+.B.=..^.6-cK...|./.t..m .f._...F.E.oum\..>.7l..l.<.f..[.H.mZFiC...-_..#....[.d..{........Z.~dd.......t.../`S.^.z...........-....Gm...n....m..2...#n!%..Ci.j..t....7..M...........8t.......^..h..d..]a.....K....L.....x6|6xM.s.M.../.]...=..........<4..l.......e......>J1.....D.;w.|..fY...x........m....W.+...9.Q>S.l..J.U.f0..._Z..Y....._s.O..!.2....u&..zo.z.-..>S..p....... .....x=u..2.M.jGb..G9.V.<;d."x@...@.......c.f.p......5....ZQ..8].<^.)c..f(.W....[...^.....gCW&.$i...I.&x.0.~8..!.x.t../>.c..:.(..cN..]XD..-...gk{.gCW9....<.'.l.... ..v.........<.....).
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):10290
                                                                                                                                                            Entropy (8bit):4.837717444305284
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:4DF9B0011F8AE623E26116BC635CFB36
                                                                                                                                                            SHA1:0D68BBCB58D190F6E2803043A1823A3826325F33
                                                                                                                                                            SHA-256:47D6DBDB766BD7EA675F68A5CE5A22654554001EFC7007A0B8C484069D9E2638
                                                                                                                                                            SHA-512:3BD8C4FDCC43199DB8D4EA1E668495837AF3931EAD7EA4AC16D775D3FBDF3BC35833CF2DF86BE8492EDC82090A1ED2B79A4DC3233BC3FD064F7C46424B403745
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_resources/1033/moeerrorux.css
                                                                                                                                                            Preview:.moe-infobar-body {.. background-color:#FCF7B6;.. border:1px solid #D9D98B;.. position:relative;.. max-height:110px;.. overflow:hidden;.. white-space: normal;..}.....moe-infobar-body:hover {.. background-color:#FEF294;..}.....moe-hovered {.. background-color:#FEF294;..}.....moe-infobar-infotable {.. width:100%;.. height:100%;.. max-height:110px;..}.....moe-infobar-top-left-cell {.. width:30px;.. min-width:30px;.. max-width:30px;.. vertical-align:top;.. padding:1px; ..}.....moe-infobar-message-cell {.. padding:7px 7px 3px 0px;.. vertical-align:top;..}.....moe-infobar-top-right-cell {.. width:20px;.. min-width:20px;.. max-width:20px;.. vertical-align:top;..}.....moe-infobar-button-cell {.. padding:0px 10px 6px 0px;..}.....moe-status-warning-icon{.. position:absolute;.. clip:rect(0px 42px 41px 0px);.. top:0px;.. left:0px;.. .. .. .. .. .. ..}.....moe-status-warning-icon_ie{.. position:ab
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2459
                                                                                                                                                            Entropy (8bit):5.156347840411314
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C4253EFE4D6E4B0521425DFDEC8DF0B6
                                                                                                                                                            SHA1:85CCC5FAFCD04F7413B7717908406189786060D4
                                                                                                                                                            SHA-256:25FC887279F07B99664E8064102E00EC32DD446F2D9C44C83812689CB5A8123C
                                                                                                                                                            SHA-512:699536E354B31987F860888738CBFAA80B820FD084B322C672DB38423A03F1BA27F3F1FF6B7E2F28388E1496CD6A37B068BE9B6E26D1748A8212F2702C6E87B8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://admin.microsoft.com/admin/api/uxversion?bldVer=v1
                                                                                                                                                            Preview:{"floodgate":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/floodgate.en.bundle.js"},"version":"2025.2.13.3"},"ariaLoggerId":"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad4d38-7330","euAriaLoggerId":"","hostingAppUrls":"{\"M365AdminPortal\":\"https://admin.microsoft.com\",\"EXOAdminPortal\":\"https://admin.exchange.microsoft.com\",\"SPOAdminPortal\":\"https://admin.microsoft.com/sharepoint\",\"TeamsAdminPortal\":\"https://admin-int.teams.microsoft.net/\",\"MSGraphEndPoint\":\"https://graph.microsoft.com\",\"CDNContentURL\":\"https://res.cdn.office.net/admincenter/admin-content\",\"AriaLoggerGlobalCollectorEndpoint\":\"https://mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerEUCollectorEndpoint\":\"https://eu-mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerId\":\"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-4
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2939)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2988
                                                                                                                                                            Entropy (8bit):5.442749958298734
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:71ACB35037B249ECD6A8DCD266290D24
                                                                                                                                                            SHA1:B6C6A73758AB54EFEB24BC1BF9523BAAB6F517FA
                                                                                                                                                            SHA-256:A6571C6F845C2FD3D2B9B716F5E27E7E4C0BE7F0EE0B12FC300095751A88F95A
                                                                                                                                                            SHA-512:7A10A083A6E1D6298E255649E1C2E37C4EF2D7A6DDCF36620C79321280C4CD37B45B472AD372433AEDB01D779BD65FF5A9E3F420990FD6542CCC7D6B92F6E147
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/wp5/oreonotebookpane.min.js
                                                                                                                                                            Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[977],{1934:function(e,t,n){var o=n(94329),a=n(36706)(o);a.push([e.id,".wacCanvasOverlay__overlay___DpHwX {\n bottom: 0;\n left: -50px;\n position: absolute;\n right: 0;\n top: 0;\n z-index: 90;\n background: rgba(0, 0, 0, 0);\n -ms-high-contrast-adjust: none;\n}\n",""]),a.locals={overlay:"wacCanvasOverlay__overlay___DpHwX"},e.exports=a},68956:function(e,t,n){"use strict";var o=n(90842),a=n(26101),s=n(94265);const l=n(82145),r=(0,o.connect)((e=>({showOverlay:e.isVisible,navSelection:e.navSelection})))((e=>{const t=e.showOverlay&&!e.navSelection[s.C.SHOW_ALL]?a.createElement("div",{className:l.overlay}):null;return a.createElement("div",null,t)}));var c=n(15073),i=n(57464),d=n(76288),m=n(56972),u=n(76045),A=n(54627);let y=(0,i.I)();const S=(e,t)=>{let n={};return n[t]=!0,e((0,m.QI)(n)),c.Ay.ActionResponse.Succeeded};var v=n(7859),g=n(5140),h=n(40334),p=n(60495);const C=n(24382);if(b=A.A.dispatch,c.Ay.Regis
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3948
                                                                                                                                                            Entropy (8bit):4.386274968964076
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:48188C9DF17B908C2BBD98500D6DEA94
                                                                                                                                                            SHA1:E74C7A24409DC6274D1DB4245224045CC9078419
                                                                                                                                                            SHA-256:3A9271D35FE019F2C940739413B884F7C27B5693ADC784105A44E52937550178
                                                                                                                                                            SHA-512:A326BDFFB4FD28C24BA42A1A1C65E2E57B03F3256C5D387C84D2FB0819AE02D6D9379959D9DA49480CDE0406106F2A7BE7BA5B823D9620137F80E7E8872917CA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://ukc-onenote.officeapps.live.com/o/AppSettingsHandler.ashx?app=OneNote&usid=995494ed-a7b4-846a-ec1c-96b919463d1c&build=
                                                                                                                                                            Preview:{"timestamp":1740467920552,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":30000,"BootstrapperNoCompleteWarning2Time":120000,"BootstrapperNoCompleteWarning3Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"94AA2B6863A6CA835C94FF90590DA5697DFFBE75","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,16799123,17044289,17085210,17085216,17162522,17358857,17387682,19214611,1924347
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):31474
                                                                                                                                                            Entropy (8bit):5.171833096545269
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:6029A6A0EB2CF31A84F65F14D1815174
                                                                                                                                                            SHA1:F4E7F9CC4EB5BB8676C4F055DA6335552F6CA0C4
                                                                                                                                                            SHA-256:FA5F268D39CA27F0FD0E108CAE9A1941E8BCC952AE95E2B0E178A5B8B8BB681B
                                                                                                                                                            SHA-512:932CA8C6AE6872B3555019D1080206407A83AC8F8F2F58578EA8311B57FAA29EF0F624B06CAA5C1CFAAC1827B4574ABD43F81AB0CE50B3B30D207B786016D5A5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/shellux/api/ShellBootInfo/consumer/OneShell/en-us
                                                                                                                                                            Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"1.20250217.2.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-37322c2e7276631293e5_node_modules_mecontrol_flue-025b9b\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-37322c2e7276631293e5_node_modules_mecontrol_flue-025b9b.5d5438e04a39aeded7c4.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-37322c2e7276631293e5_node_modules_mecontrol_flue-025b9b.5d5438e04a39aeded7c4.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-37322c2e7276631293e5_node_modules_mecontrol_flue-172a27\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-37322c2e7276631293e5_node_modules_mecontrol_flue-172a27.c221a31ed272fc1f6b66.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (8369), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8369
                                                                                                                                                            Entropy (8bit):4.930901216062528
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:671CEB0F4B575CD7682275DB5265265C
                                                                                                                                                            SHA1:41FB5CCD6CEE0A06BDB5E62050A23451994FC17D
                                                                                                                                                            SHA-256:34EB0E98FBB508CBFFFCEBD9B265EA11E7BE0715B923F4A4016ED81B4D481B17
                                                                                                                                                            SHA-512:68A716236AF277A2AB62B6D9D78B5ACC01E8540181807DC56FB83691E51E9D4C9C38BBAD46D236490B4F58B91970D2F2DD4708BFF47BC8392FA2FA6C8B919C35
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:"use strict";var OnenoteNavpaneStrings={AddPage:"Add page",AriaAddPage:"Add page",AddSection:"Add section",AriaAddSection:"Add section",AriaCollapseNotebookLabel:"Select to go back to the section and page navigation.",AriaPageLabel:"Page. Select to open page contents.",AriaSelectedPageLabel:"Page. Selected. Press Ctrl + F6 to navigate to page contents.",AriaSectionLabel:"Section. Select to switch to this section.",AriaSelectedSectionLabel:"Section. Selected. Press Ctrl + F6 to navigate to page list of the section.",AriaSectionGroupLabel:"Section Group. Select to expand and display inner sections.",AriaVersionLabel:"Version. Select to open version contents.",AriaSelectedVersionLabel:"Version. Selected. Press Ctrl + F6 to navigate to version contents.",AriaConflictLabel:"Conflict. Select to open conflict page contents.",AriaSelectedConflictLabel:"Conflict. Selected. Press Ctrl + F6 to navigate to conflict page contents.",AriaNotebookLabel:"Notebook. Select to switch to this notebook.",Ar
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3527), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3527
                                                                                                                                                            Entropy (8bit):5.243451451019216
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:DF2E618F66E5DE074A8070BC09CA3C4F
                                                                                                                                                            SHA1:38F67C978761E4AEAA5341A4FF39C59C1DED221C
                                                                                                                                                            SHA-256:BD0DD2B15855BE52CBA496CC6E8F0FF65FBBA6ADDBA92282E53CECA6B27BFCC9
                                                                                                                                                            SHA-512:6CCA2001607B8DBA825F30116A7CD0FC93A0A32E01931DA86AD4820F883CB1AD25823D61443321525550E0EEDD17E0A018A1B13F6E802050593DE19E721F450B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://cdn.onenote.net/officeaddins/161862240450_Scripts/Instrumentation.js
                                                                                                                                                            Preview:function GetInstrumentationCategory(){return instrumentationCategory?instrumentationCategory:InstrumentationCategoryString?instrumentationCategory=Diag.ULSCat[InstrumentationCategoryString]:null}function InstrumentLinks(n){for(var t,r=0,i=0;i<n.length;i++)t=n[i],t.id||(t.id="un_"+r,r++),t.onclick=GenerateInstrumentationLink(t.id,t.onclick),t.ondragstart=GenerateDragInstrumentationLink(t.id,t.ondrag),t.oncontextmenu=GenerateContextMenuInstrumentationLink(t.id,t.oncontextmenu)}function LogUserViewPortInfo(){var t=$(window).width(),n=$(window).height(),i=screen.width,r=screen.height,u=$(document).height(),f=n/u*100;Diag.ULS.sendTraceTag(6436628,GetInstrumentationCategory(),Diag.ULSTraceLevel.info,"User ViewPort Info;windowWidth={0};windowHeight={1};screenWidth={2};screenHeight={3};percentageOfPageVisible={4};",t,n,i,r,f.toFixed(3))}function UpdateFurthestScrollDepth(){var t=$(window).scrollTop(),i=$(window).height(),r=t+i,u=$(document).height(),n=r/u*100;n>furthestScrollDepthPercentage&&(
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (1775)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4142336
                                                                                                                                                            Entropy (8bit):5.6484597098116485
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2C637F29038660335A75E9C3E0CE9F75
                                                                                                                                                            SHA1:60874214893CE4F03510484E9905762EE048642A
                                                                                                                                                            SHA-256:94D5023251E0D6E7001D3A31510DC4CBCCFF993D78B41173C984259442B878DE
                                                                                                                                                            SHA-512:23DDB4F24FFDE4CB5783F18B6B975AF3A6437346D77E5D1B2DD1C94162F09E44ADB5047AF8468BB029A94DB86324A2AE15AB479F4799FA77A78FE3B02AB02E6F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:/*. Microsoft Corporation. All rights reserved.. The buffer module from node.js, for the browser... @author Feross Aboukhadijeh <https://feross.org>. @license MIT. @license DOMPurify 2.5.7 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.5.7/LICENSE ieee754. BSD-3-Clause License. Feross Aboukhadijeh <https://feross.org/opensource> Copyright (c) Microsoft Corporation and contributors. All rights reserved.. Licensed under the MIT License..*/.(function(){function Fa(E){var L=J[E];if(void 0!==L)return L.exports;L=J[E]={exports:{}};Ya[E].call(L.exports,L,L.exports,Fa);return L.exports}var Ya={3849:function(E,L,d){function h(O,da){return O.toLowerCase().localeCompare(da.toLowerCase())}function k(O){if(!O)return[];let da="";try{r(O).forEach(X=>{da+=String.fromCharCode(X)})}catch(X){da=l(O)}return da.split("\r\n").filter(X=>X)}function l(O){try{if(!/^[a-z0-9+/]+={0,2}$/i.test(O)||0!==O.length%4)
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (17444)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):17672
                                                                                                                                                            Entropy (8bit):5.233316811547578
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:6EFDDF589864D2E146A55C01C6764A35
                                                                                                                                                            SHA1:EFA8BBA46CB97877EEC5430C43F0AC32585B6B2F
                                                                                                                                                            SHA-256:2D92F0CE8491D2F9A27EA16D261A15089C4A9BE879D1EEDCB6F4A3859E7F1999
                                                                                                                                                            SHA-512:1AFC735660AAE010C04EF89C732D08EBA1B87BE6048164F273BEAEBECA3F30062812B4CD141DDF0291A6AB54F730875D597678A3564C0EED2AAC11E5400F951A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25812.12010/require.js
                                                                                                                                                            Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;!function(global){function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var r;for(r=0;r<e.length&&(!e[r]||!t(e[r],r,e));r+=1);}}function eachReverse(e,t){if(e){var r;for(r=e.length-1;r>-1&&(!e[r]||!t(e[r],r,e));r-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var r;for(r in e)if(hasProp(e,r)&&t(e[r],r))break}function mixin(e,t,r,i){return t&&eachProp(t,function(t,n){(r||!hasProp(e,n))&&(!i||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,r,i)))}),e}function bind(e,t){return function(){return t.apply(e,ar
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):89749
                                                                                                                                                            Entropy (8bit):5.907896932868388
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:1BF11FC2DBDB5C48B7D60F5005583417
                                                                                                                                                            SHA1:DF52B131F6B151E674204CBA77082EFAEFBC3F8C
                                                                                                                                                            SHA-256:172E218E70CC419328B7AAB580615DA2A562E1508EAC9AC3014C52C51F2F50EC
                                                                                                                                                            SHA-512:A40545B0B88AAF5EC4D28015B72451CE6F19073FC7E1CF6A8B08EEAB6D173CCE9E62553CACFDA7FE0FB4DDECB2E09E8B966C6466AE50AC31193481D82898ECB6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_resources/1033/Meetings_manifest.xml
                                                                                                                                                            Preview:.<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">...<Id>90da59be-5361-4260-9218-2262af1dc334</Id>...<Version>1.0.0.0</Version>...<ProviderName>Microsoft Corporation</ProviderName>...<DefaultLocale>en-US</DefaultLocale>...<DisplayName DefaultValue="Add Meeting Details">.... START STRING LOuserZATION REPLACEMENT (StringID: OfficeAddIns.Meetings.ManifestDisplayName -->......<Override Locale="af-ZA" Value="Voeg vergaderingbesonderhede by" />....<Override Locale="en-US" Value="Add Meeting Details" />....<Override Locale="am-ET" Value="..... ...... ...." />....<Override Locale="ar-SA" Value="..... ...... ........" />....<Override Locale="as-IN" Value="..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (12667)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1350070
                                                                                                                                                            Entropy (8bit):5.4884758005562
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5AA0365DE1D85132A95E4CAF45093B19
                                                                                                                                                            SHA1:0CD7849657ACD1FB35D533AFD31F9D462E0206B1
                                                                                                                                                            SHA-256:6FFCB9FC067BCD64E144C3CE1E36FFAD37CD526826B15AD24F5919A43E57B14C
                                                                                                                                                            SHA-512:6FEEE1315267AECBD0D731C08850394715C85BA9AE7B46A965A8A43126D75489EC5B53ED4F99C2C3CDC639FB0A3B11A475F98F203974FD230EC82BB0F826F8CB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/floodgate.en.bundle.js
                                                                                                                                                            Preview:(()=>{var e,t,r,n,o,a={9310:function(e,t){e.exports={Form:{Cancel:()=>"Cancel",CommentPlaceholder:()=>"Please do not include any confidential or personal information in your comment",EmailPlaceholder:()=>"Email (optional)",Submit:()=>"Send",Title:()=>"Feedback to Microsoft",TemplateErrorMessage:()=>"One or more questions are required or the input is not valid"},Questions:{ContactMeQuestion:()=>"You may contact me about this feedback"},Common:{LoadingText:()=>"Loading, please wait..."},Error:{ErrorMessage:()=>"Survey failed to load"}}},9169:function(e,t){e.exports={CloseLabel:()=>"Close dialog",EmailTextFieldPlaceholder:()=>"Email (optional)",EmailTextFieldInputError:()=>"Email address is invalid",CommentTextFieldPlaceholder:()=>"Please do not include any confidential or personal information in your comment",CommentTextFieldMaxLengthText:e=>"."+e.remainingMaxLength+". of ."+e.maxLength+". characters remaining",EmailConsentCheckboxLabel:()=>"You can contact me about this feedback
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):399
                                                                                                                                                            Entropy (8bit):5.453385689028259
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:4BF096D5AE673F3A43934BA6C1FBC188
                                                                                                                                                            SHA1:A408A9559D2B7B3787721C77DEDC27F12904DB24
                                                                                                                                                            SHA-256:98E05CD7C15D057D14D2636EC6E5C60FDE0E6949A3D249F8F545E73CA3DC5AC6
                                                                                                                                                            SHA-512:B39008722E2B4C52C280BCF32C0E1D859A409656575A5338F5D7CE1A9914A99C94FA584D9CCDE444ECE87E948B5A97950367B8AEE395DD6E2030BBA644343991
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{"OneShell":{"M365CopilotRebrandingEnabled":true,"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"9btqTzDiElwLNfZkRp7wFewLNoXKAK6cxU5RSHQIYfE=\"","Expires":"Tue, 25 Feb 2025 08:18:23 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1535312-4-8,P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (32011), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):53853
                                                                                                                                                            Entropy (8bit):5.500009921962495
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5A8ED3646A340A247CD48F5732BAEA69
                                                                                                                                                            SHA1:8A961A2C1461EB5CD8A9009911970824602F8B79
                                                                                                                                                            SHA-256:C459EC1608D98A847AB4C83723E1C4B2DC6E58A7006D5566C529A93113C2EE62
                                                                                                                                                            SHA-512:5421BC6C0EA27EE75F7B5633AA5757C62EE16C84E94099D301EEA9944131F8A26CE941711ACE5EFB66AD62FBD16460B31403A2B016E8CF72D1F025868CA838D8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var clienttelemetry_build;!function(e){e.version="2.9.0"}(clienttelemetry_build||(clienttelemetry_build={}));var Microsoft;!function(e){var t;!function(e){var t;!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(t=e.BondDataType||(e.BondDataType={}));var n;!function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PR
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):11
                                                                                                                                                            Entropy (8bit):3.2776134368191165
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                            SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                            SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                            SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:Bad Request
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 119648
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):40454
                                                                                                                                                            Entropy (8bit):7.992737010031678
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:1D65BDDAE4EAEEFC77CB9CFECC565B5D
                                                                                                                                                            SHA1:A7D87150DA1DF6AE6DB87D98760DB7D753DBF6B9
                                                                                                                                                            SHA-256:B98D5BA052230DB0ABC1B0E7B09D814114F6B7C316836BEB88E7B49057DAFEC0
                                                                                                                                                            SHA-512:F2CF9D120D7E18AE3FD77CD85176401A3EB7DB4AF10E16D58C21D86F738FC74525A21E3A319197435E43E50E61DFA8CB2F7207962105360E7BE5652A28165944
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:............{{..7..y...D4e.sH.v.w......m.r.....&..b.`.P."r...~k..\(...=n#.2..5.N..N~.v'....g..G......N.~q.i.KWq.d.I..N..Z.'.,-........>.e...&Y..'ON......K|.KQ.........^..WI.QT.oe.>..V........w.,/.Y.6..U.......Lo..U..C..{U......T....,.==.\..KrY..'wI..2wIyMw.K/.........B..{45r..r..Lw..3....I!l..lL.m....|!..k...J...Y.......Q.I.Wt...........-....Y..mI...vs.S.TP.....]P..;j3..."..Q.]P?.+qK7.q..]J}....qt[..D.j\."....&j..3.......72.fQ..l%_..A...$.m6..>.QD@... ^F.v..2z@uao,.|....@../....05.....4x...".I..(.._..e..R..HT.{.2O.....lT.we. _.P.'Iz..|..y...yM..j.P...~...~6*j.D.Li.e..z.tu~.lV~...qN...fg...V.7.;...<..........}...yf...`>.....g.y.*<q..7.i....h..\%%.q.z.>*.......^...M..u.n..1...z7t.......y..S..Bc.).....X.~.|F.....B0..E....d.B_.Z.....[.Z./..B8.e..-U....P..]N....k.%p...l<..\......A`W^...m.J5c...._I.j.t.......Q...1.*.B...>^...+d.p.o.bi.D..O...~... @..m*.4.z..uLd..Bc).:.x?..`..Ey....?.2...".....2}.?.FW.|d.~9...~.C.V..y.'..M..........`...E.77>..~?=+gs..t
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (14666), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):14666
                                                                                                                                                            Entropy (8bit):5.192998441009612
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:8880E957219B056B26B67D88CB7FFFF5
                                                                                                                                                            SHA1:BE024ABFE99C2DC447191E2C59DD96FD9352E2C4
                                                                                                                                                            SHA-256:4BBB0DBB03A136E993BB2FB363455E7DCABF84CBB17DE37AD6168B9326E56909
                                                                                                                                                            SHA-512:1E611B1C8D3B7DE4CEE215C989885A6F8256B89A51621B77598A9A363AAF2897FC439DD73860234BA77AB682B84D05437CE0DBBDA59C3C1B5CC9D16662897EC5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/h4BBB0DBB03A136E9_App_Scripts/jsanity.js
                                                                                                                                                            Preview:if("undefined"!=typeof jSanity)throw"jSanity has been defined, please check if there's any duplicate reference.";jSanity={},function(e){"use strict";var t={inputString:"",maxWidth:"600px",maxHeight:"200px",overflow:"hidden",allowLinks:!0,linkClickCallback:null,customProtocols:{},allowRelativeURLs:!1,allowAudioVideo:!1,unsupportedContentCallback:null,externalContentCallback:function(e,t,r,o){var i;if("attribute"===e&&"src"===t)for(var n in o)if(o.hasOwnProperty(n)&&r.substring(0,n.length)===n){i=!0;break}return i||(r="CSSURL"===e?'url("about:blank")':"about:blank"),r},isolatedTargetDOM:!1,directModifySource:!0,attributePrefix:"jSanity",dataAttributeCallback:null,debugLevel:0,onFinishedCallback:null},r=function(){this.sync=!0,this.jobs=[],this.id=r.globalId++,this.listnerPosfix=0,this.onCompletedListners={},this.onNewJobAddedListners={},this.useSync=function(){this.sync=!0},this.useAsync=function(){this.sync=!1},this.addNewJob=function(e){for(var t in this.jobs.push(e),this.onNewJobAdded
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):101803
                                                                                                                                                            Entropy (8bit):5.333052740426743
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2F1D74149F052D3354358E9856375219
                                                                                                                                                            SHA1:8019F7A2EA824930F91C3EC375D926B650FB1CFF
                                                                                                                                                            SHA-256:66C70312DE6CA4E1D7EF1E858307764C241A80E7411CEE686EA2FC2D74152749
                                                                                                                                                            SHA-512:2B1C4E057DBF59E89C3AA9C5DAB1FE8F512ED400088B13592E493B3D48AA334544A7999CA2DDEFA34C23D2F96A2F98B93DD0AAC80C3CF7C37D85B49C5A85A6E6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var otelWorker=function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=7)}([function(e,n,t){"use strict";t.d(n,"h",(function(){return r})),t.d(
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (56385)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):203183
                                                                                                                                                            Entropy (8bit):5.090221555884596
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:D06CC0840BCEE937D3249381210AEF7C
                                                                                                                                                            SHA1:C562269C53659E3573E93E085F6E5FB84BCFD790
                                                                                                                                                            SHA-256:F1987743338A98DC829F17772BD935D5131748E6A343E6D9A3D80663B0E044EF
                                                                                                                                                            SHA-512:2D112CFB165677F3D94083C8EB3B0F6338B699A3D3D024B413D282DC0E59F104162E3F6E68DDE8772BF307F9EAEED9F628E4DDC01547250DBDA594103F7A189D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:"use strict";var CommonStrings={qpsPloc_Name:"Pseudo",qpsPloca_Name:"Pseudo (Pseudo Asia)",qpsPlocm_Name:"Pseudo (Pseudo Mirrored)",afrikaans:"Afrikaans",albanian:"Albanian",alsatian:"Alsatian",amharic:"Amharic",arabic:"Arabic",arabic_Algeria:"Arabic (Algeria)",arabic_Bahrain:"Arabic (Bahrain)",arabic_Egypt:"Arabic (Egypt)",arabic_Iraq:"Arabic (Iraq)",arabic_Jordan:"Arabic (Jordan)",arabic_Kuwait:"Arabic (Kuwait)",arabic_Lebanon:"Arabic (Lebanon)",arabic_Libya:"Arabic (Libya)",arabic_Morocco:"Arabic (Morocco)",arabic_Oman:"Arabic (Oman)",arabic_Qatar:"Arabic (Qatar)",arabic_Saudi_Arabia:"Arabic (Saudi Arabia)",arabic_Syria:"Arabic (Syria)",arabic_Tunisia:"Arabic (Tunisia)",arabic_UAE:"Arabic (U.A.E.)",arabic_Yemen:"Arabic (Yemen)",armenian:"Armenian",assamese:"Assamese",azerbaijani:"Azerbaijani",azerbaijani_Cyrillic:"Azerbaijani (Cyrillic)",azerbaijani_Latin:"Azerbaijani (Latin)",bangla_Bangladesh:"Bangla (Bangladesh)",bangla_India:"Bangla (India)",bashkir:"Bashkir",basque:"Basque",bel
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):399
                                                                                                                                                            Entropy (8bit):5.452414221452057
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:25EF05D984567AC25AD1DC06DE7F1B1E
                                                                                                                                                            SHA1:0273349F4FF724DC26398BD6C36C29641675DC9B
                                                                                                                                                            SHA-256:ABBE98305908E90BEEDD51E6BD4BC06ECB2E5F01ABFFA12B908568DA413A8B19
                                                                                                                                                            SHA-512:A730F7FAED170C03C669C0AB9A9DEB0341523D9CF08DDA9BCB97925322A5E99A515873005E60A4C60AC7CE0F22565D04D914227028EA73EC73661D8DE075497D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://ecs.office.com/config/v1/OneShell/1.0.0.0?agents=OneShell&IsConsumer=true&WorkloadId=OneNoteOnline&TenantId=84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa&UserId=urn%3Aspo%3Aanon%2334b60213dcde97f5c0b526ab9e9d07a883318523b7c61da38bbe06d20c7c7cbe&UPN=urn%3Aspo%3Aanon%2334b60213dcde97f5c0b526ab9e9d07a883318523b7c61da38bbe06d20c7c7cbe
                                                                                                                                                            Preview:{"OneShell":{"M365CopilotRebrandingEnabled":true,"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"9btqTzDiElwLNfZkRp7wFewLNoXKAK6cxU5RSHQIYfE=\"","Expires":"Tue, 25 Feb 2025 08:18:22 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1535312-4-8,P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (1917), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1917
                                                                                                                                                            Entropy (8bit):4.866147659440219
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:D735D21380443BDC0F0AB7AF903BE68C
                                                                                                                                                            SHA1:E56B7A019CB46DE9A26ED642EE0457145B3E70C3
                                                                                                                                                            SHA-256:1F373EA59CACA23C57878D178D5E0137B0F4B6AFB9F7A6C4052FA2F9EC81C538
                                                                                                                                                            SHA-512:04C6EA013AE0E67509D6DFCA982707F3858E70F0F55DBD3DFAD18D6218046E493D3A5863444EF73046AFDC99CBB3AD151B39CDB14AF1E915EC12351E9E80EAC5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/1033/onenote-whatsnew-strings.min.js
                                                                                                                                                            Preview:"use strict";var OnenoteWhatsnewStrings={WhatsNewDialogTitle:"What's New",GotItButton:"Got it!",ImmersiveReader:"The new Immersive Reader provides students with advanced tools to boost reading skills.",Ink:"Handwrite your notes, annotate documents, or sketch out your next big idea with new drawing tools.",NewNotebook:"You can now create notebooks in OneNote Online.",DragHandles:"Use drag handles to easily move text, reorder a list, swap table rows, and re-position images.",SyncUX:"Click the Page Sync Status button for more information about the sync status of the current page.",NotesFeed:"Open the Feed pane for easy access to your OneNote pages, Samsung notes, and sticky notes.",TwoPaneNavigation:"You can hide the navigation pane to focus on the current page or show the navigation pane to switch between your pages, sections, and notebooks.",ReactMLR:"Expand the ribbon to easily find OneNote commands, or collapse it again to maximize your note-taking space.",LearnMoreLinkText:"Learn Mor
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (1814)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1859
                                                                                                                                                            Entropy (8bit):5.235037063044747
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:1A2C59DFDA69D04254FD9DD3345EEFA2
                                                                                                                                                            SHA1:4F72B9D6D368DDAD25A3998FEB8FDFDF65D85ABF
                                                                                                                                                            SHA-256:8DBEC3B29242B36197E3F1845486CE716AF6AE3167E9252894B1BDAB17851D7A
                                                                                                                                                            SHA-512:EF246F08B9ECB902987705ED0077166D61C10D4408B94EDB63F35B5FBF78B366DB9848622EC687AFA2A0A321D95689289DCECD6DDF8566FA513C1E3D4F84CB62
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[288],{1979:function(e,n,t){t.r(n),t.d(n,{Callout:function(){return l}});var o=t(32932),r=t(26101),a=t(93542),u=t(38623),l=r.forwardRef((function(e,n){var t=e.layerProps,l=e.doNotLayer,i=(0,o.Tt)(e,["layerProps","doNotLayer"]),s=r.createElement(a.s,(0,o.Cl)({},i,{doNotLayer:l,ref:n}));return l?s:r.createElement(u.W,(0,o.Cl)({},t),s)}));l.displayName="Callout"},51462:function(e,n,t){t.r(n),t.d(n,{ContextualMenu:function(){return p}});var o=t(32932),r=t(26101),a=t(71300),u=t(85664),l=t(88327),i=t(41170),s=t(99028),d={root:"ms-ContextualMenu",container:"ms-ContextualMenu-container",list:"ms-ContextualMenu-list",header:"ms-ContextualMenu-header",title:"ms-ContextualMenu-title",isopen:"is-open"};function c(e){return r.createElement(m,(0,o.Cl)({},e))}var m=(0,a.I)(l.wb,(function(e){var n=e.className,t=e.theme,o=(0,i.Km)(d,t),r=t.fonts,a=t.semanticColors,u=t.effects;return{root:[t.fonts.medium,o.root,o.isop
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (29474), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):30159
                                                                                                                                                            Entropy (8bit):5.459333343534631
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C57F975317624020109F3EA96AAD7B74
                                                                                                                                                            SHA1:E96654CAC6C8F1C7A88B06FFB4E2E3B671201C59
                                                                                                                                                            SHA-256:6721ED04B49C8165D534E720CAC4CFB58350EA559B27B19A3B4E3B61D63BB902
                                                                                                                                                            SHA-512:FF86522CB7E471BBAF9C62D6F6687708F75BC54426A227308A8BD0568E780B17B0B22602F8E67D89BF0EEA34DEE298C403542B07DEF02D1CE86F0D0337312184
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/mathjax/extensions/MathMenu.js?rev=2.5.3
                                                                                                                                                            Preview:/*.. * /MathJax/extensions/MathMenu.js.. *.. * Copyright (c) 2009-2015 The MathJax Consortium.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... */....(function(c,g,k,f,b){var q="2.5.0";var j=MathJax.Callback.Signal("menu");MathJax.Extension.MathMenu={version:q,signal:j};var o=function(r){return MathJax.Louserzation._.apply(MathJax.Louserzation,[["MathMenu",r]].concat([].slice.call(arguments,1)))};var n=c.Browser.isPC,l=c.Browser.isMSIE,e=((document.documentMode||
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):449813
                                                                                                                                                            Entropy (8bit):5.617501196203732
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:0D8E4E69BE2097B61420FB47462FE874
                                                                                                                                                            SHA1:6F7674B659BCCC3F6104C5E26220E624AA9F08FE
                                                                                                                                                            SHA-256:1A02B12754ACA22D5E582466B63CA2C111901649338463DA6FEEFB8E2ADCA6F2
                                                                                                                                                            SHA-512:1FECDFFC7EBE834693F64C08C3AC529CAF07624400D5AB6D63F1753867F9E50EEB015815F95F87BE618D1E4C5D11F77CBC733A254BD0D4C112A904E346D97C15
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/wp5/appChrome.min.js
                                                                                                                                                            Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[306],{66491:function(e,t,o){var n=o(53579),r=o(18812);"string"==typeof n&&(n=[[e.id,n]]);for(var i=0;i<n.length;i++)r.loadStyles(n[i][1],!1);n.locals&&(e.exports=n.locals)},53579:function(e,t,o){var n=o(94329),r=o(36706)(n);r.push([e.id,'svg>path.OfficeIconColors_m20 {\r\n fill: #FAFAFAFF;\r\n}\r\nsvg>path.OfficeIconColors_m21 {\r\n fill: #C8C6C4FF;\r\n}\r\nsvg>path.OfficeIconColors_m22 {\r\n fill: #3A3A38FF;\r\n}\r\nsvg>path.OfficeIconColors_m23 {\r\n fill: #797774FF;\r\n}\r\nsvg>path.OfficeIconColors_m24 {\r\n fill: #1E8BCDFF;\r\n}\r\nsvg>path.OfficeIconColors_m25 {\r\n fill: #0063B1FF;\r\n}\r\nsvg>path.OfficeIconColors_m26 {\r\n fill: #83BEECFF;\r\n}\r\nsvg>path.OfficeIconColors_m27 {\r\n fill: #379E4EFF;\r\n}\r\nsvg>path.OfficeIconColors_m28 {\r\n fill: #309048FF;\r\n}\r\nsvg>path.OfficeIconColors_m29 {\r\n fill: #A1DDAAFF;\r\n}\r\nsvg>path.OfficeIconColors_m210 {\r\n fill: #
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 452 x 444, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):51120
                                                                                                                                                            Entropy (8bit):7.954718383506729
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:ECA50172A6583B16E553E9917FB710FB
                                                                                                                                                            SHA1:2FD7FB2FF5C10E17E9066CE6BD2393E1F6B93CC0
                                                                                                                                                            SHA-256:FFF5919A2CBACEAE0528522B6C73E4F1D549CA8EE13C680B50ED377DFD2B61F0
                                                                                                                                                            SHA-512:1E7591A35DE7C00A197C08F15BA9ED7A9014EFFEF03DB240A92B63F8A8EC8DAE8F02811C8E9696FA934E6C4EFCBBBA14F2D01082A63471092488850A2D16958B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR.............@.....wIDATx^..xU......n{..W.;.:T.W-W......I..hD..V..U..P@..A.@H....-.HEF..."....."zE@.B......OY~..s.:{.=.....?{.....N~..z.w..............T.vmr.k.>=.....~.A.......#.q...u..=..I...gee6 .v---.$.".L..=W>kD.+@... ...z..yd...s...mhK..:.avvf._........F.N.........x...*.?.b.US.|~ii....W.V.w..-}|...n*//g..7..h..R.m{............X..+&U.....=...h.....B$../......*0lll.@.+..l....l.&.o.x9..7.Y.1{.....G...w..-}...>..u."....1h(n.t......m.....X.kIf .i..]...{A......+.g...m=....'//..k=..A|.v.8&.....!..>.}W.!.D.......s..x....w.a..Mr.....,P.KxII....5.~.>.%..1..1......y.P...w(..{..O ..n.V..Oh...iC[7.x...*.\..(..D.C...}....}..?...>%...".~0b..g.Yy...^.|./..+@.7.z.D.|*==.9.c....g..m|.]ZZ.^..b}b.....D..ly..3:.P.`BE.+.6..b....1..9...\.." ............7....]r.c.&."...-/.OJ6.........2.c.....pA.Z.................?.Z.x....r.E?`........}W>..c...g@i.."P.kUVQ/..^.........BQ....WguU.E...%1`@.F....}Uax..f..".`,.t..V .9.7..E...[Sm...y.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):563377
                                                                                                                                                            Entropy (8bit):4.477574973925776
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A5BEB980A83175BCF06C7B019CDAB1B1
                                                                                                                                                            SHA1:5ABDBCA59268113B159AFB6B7B0CA09ABCA78A96
                                                                                                                                                            SHA-256:9A6DE6802485E964E91EF1B9487314C8E93FDCA9706BBBB85AC2274172445EB7
                                                                                                                                                            SHA-512:F713CA20737F169CB58881A563676FAA6D3FDB24100C0E6ED806214FE9F2E4C7E8DFB925B364F6A63BA385345BC6DDA6877672D02250E3B88193EAE41CA8A9A2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:window.onenoteRibbonSpriteLazy={icons:[{type:"svg",id:"newdocument_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1741 614 v 1332 h -1434 v -1844 h 922 m 0 512 h 367 l -367 -373 m 409 476 h -512 v -512 h -716 v 1638 h 1228 z"},{type:"path",className:"OfficeIconColors_m20",d:"M 1685 1903 h -1320 v -1735 h 868 l 452 451 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1741 614 v 1332 h -1434 v -1844 h 922 m 0 512 h 367 l -367 -373 m 409 476 h -512 v -512 h -716 v 1638 h 1228 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"SectionTab_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1229 307 v -205 h 102 v 1844 h -102 v -205 h -615 v -1434 z"},{type:"path",className:"OfficeIconColors_DynamicColor",d:"M 1229 307 v -205 h 102 v 1844 h -102 v -205 h -615 v -1434 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"Table_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 102 102 h 1844 v 1844 h -1844 m 103 -1741 v 205 h 16
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1626
                                                                                                                                                            Entropy (8bit):5.220736522823314
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:BCB0C4305749B10C7E9F428F8199CAF5
                                                                                                                                                            SHA1:B0AFC5BE5ABE6F91286C5F15784EC25FB318BADF
                                                                                                                                                            SHA-256:996A3022BDB1C69A264B5E164E4596169D81A91DC6114F7B971FBCD2A218E69C
                                                                                                                                                            SHA-512:B2D3DD04BB38314E91A20C0C67C7DD8B01F72EEF52464EECD5C876C7F932527AEF65E9FF434B8CC7E7B61CB8CD25DD8228C3B38FA895E289CB70717B1842419E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://fa000000096.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2404.23003/en-us_web/manifest_web.xml
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>9202f6f9-8fe3-4cf8-9cbd-384c940fe419</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>kotai</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="SDX SSO Web App" />.. <Description DefaultValue="SDX SSO Web App" />.. Icon for your add-in. Used on installation screens and the add-ins dialog -->.. <IconUrl DefaultValue="assets/icon-32.png"/>.... <Hosts>.. <Host Name="Document"/>.. <Host Name="Notebook"/>.. <Host Name="Presentation"/>.. <Host Name="Workb
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (1922), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1922
                                                                                                                                                            Entropy (8bit):5.006174566262526
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:3E3CD75B07B521BC61C01450E2C7873A
                                                                                                                                                            SHA1:57D7881E0E878CABE74B1021CF86126148928DE7
                                                                                                                                                            SHA-256:2882BF4B22D0AD63E6F8877EB5C22353921E8C87B197911462933B7D1A7A44B8
                                                                                                                                                            SHA-512:3B1D53CB1F49B2CF8648CEF8EDEB526B924430F2FC622421DF6AB3F61E49449CD5EB8BCCC7E6A019575A4843B0D3C50A69C4B0BF1D1133F960E92969CAC37BE7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:function InitializeUls(){TheUlsHost=new Diag.ConsoleUlsHost;Diag.ULS.setUlsHost(TheUlsHost)}function FlushBrowserUls(){TheUlsHost&&TheUlsHost.dispose();InitializeUls()}var __extends=this.__extends||function(n,t){function r(){this.constructor=n}for(var i in t)t.hasOwnProperty(i)&&(n[i]=t[i]);r.prototype=t.prototype;n.prototype=new r},Diag,TheUlsHost;(function(n){var t=function(){function n(){}return n.prototype.isEnabled=function(){var n=!1;try{typeof Storage!="undefined"&&(n=localStorage.getItem("EnableConsoleLogging")==="true")}catch(t){}return n&&window.console&&window.console.log},n.prototype.error=function(n){window.console.error(n)},n.prototype.warning=function(n){window.console.warn(n)},n.prototype.info=function(n){window.console.info(n)},n.prototype.log=function(n){window.console.log(n)},n}(),i=function(i){function r(r,u){r===void 0&&(r=new t);i.call(this,SessionId,BrowserUlsUploadPath,new n.UlsUploadConfiguration(null,null,null,null,null,null,!0));this._console=r;this._suppress
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (58562)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):264504
                                                                                                                                                            Entropy (8bit):5.329333335780168
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5BBA61433FEB927B528BB395E595F33E
                                                                                                                                                            SHA1:D5295BE4A6FDF3A347EB9D276C56710F84FF7D34
                                                                                                                                                            SHA-256:0F9B15AB991DE28ADBD5B583F02EB841A283246816C5246552D21391FA323121
                                                                                                                                                            SHA-512:47432AA40A59FDF89A498C3E861B0AE2E8D42D2E13EE04471F4309733516CFFDCD95B4187F5C7C0042CF98E803414972A16C3E7F4C5564D7A99C3F414E7AC523
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-07.012/wacowlhostwebpack/16.js
                                                                                                                                                            Preview:/*! For license information please see 16.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{730:(e,t,n)=>{"use strict";var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.CRITICAL=1]="CRITICAL",e[e.WARNING=2]="WARNING"}(a||(a={}));var i={BrowserDoesNotSupportLocalStorage:0,BrowserCannotReadLocalStorage:1,BrowserCannotReadSessionStorage:2,BrowserCannotWriteLocalStorage:3,BrowserCannotWriteSessionStorage:4,BrowserFailedRemovalFromLocalStorage:5,BrowserFailedRemovalFromSessionStorage:6,CannotSendEmptyTelemetry:7,ClientPerformanceMathError:8,ErrorParsingAISessionCookie:9,ErrorPVCalc:10,ExceptionWhileLoggingError:11,FailedAddingTelemetryToBuffer:12,FailedMonitorAjaxAbort:13,FailedMonitorAjaxDur:14,FailedMonitorAjaxOpen:15,FailedMonitorAjaxRSC:16,FailedMonitorAjaxSend:17,FailedMonitorAjaxGetCorrelationHeader:18,FailedToAddHandlerForOnBeforeUnload:19,FailedToSendQueuedTelemetry:20,FailedToReportDataLoss:21,FlushFailed:22,MessageLimitPerPVExceeded:23,MissingReq
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):28
                                                                                                                                                            Entropy (8bit):4.307354922057605
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                                                                                                            SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                                                                                                            SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                                                                                                            SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkHKU0-zDvO2xIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                                                                            Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (5949), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5949
                                                                                                                                                            Entropy (8bit):5.021760613857532
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:BBF6A2B6E77972F0718F99C86AE3FE92
                                                                                                                                                            SHA1:806E8C002AE178B41819BEAFE123AE09202DF966
                                                                                                                                                            SHA-256:78FF6158246E4FA25F994827F90ED69FEEF349AA57449CB404E35C3026BD4B8A
                                                                                                                                                            SHA-512:4B4F58735190254E74ED9BAF547046642F622EE35414784A093356D28982A28A5D84E4CE71E476A88BC43583B6BB2D916B16A733D67D5B30E145DC2E4182BC8C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:function __loadCompat(n){n.Debug=function(){};n.Debug._fail=function(n){throw new Error(n);};n.Debug.writeln=function(n){window.console&&window.console.debug(n)};n.__getNonTextNode=function(n){try{while(n&&n.nodeType!=1)n=n.parentNode}catch(t){n=null}return n}}function _loadSafariCompat(){Node.prototype.__defineGetter__("text",function(){return this.textContent});Node.prototype.__defineSetter__("text",function(n){this.textContent=n});Node.prototype.selectNodes=function(n){var t=this.ownerDocument;return selectNodes(t,n,this)};Node.prototype.selectSingleNode=function(n){var t=this.ownerDocument;return selectSingleNode(t,n,this)};Document.prototype.selectNodes=function(n){return selectNodes(this,n,this.documentElement)};Document.prototype.selectSingleNode=function(n){return selectSingleNode(this,n,this.documentElement)}}function _loadMozillaCompat(n){n.navigate=function(n){window.setTimeout('window.location = "'+n+'";',0)};var t=function(n,t){t._mozillaEventHandler=function(n){return win
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):621
                                                                                                                                                            Entropy (8bit):7.673946009263606
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 14928, version 3.-32768
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):14928
                                                                                                                                                            Entropy (8bit):7.970009825816779
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B26590B00888AED473A46F534689C2EA
                                                                                                                                                            SHA1:159A0BFF0242348156122A40A82499DA3C8223C3
                                                                                                                                                            SHA-256:9578322135BCBD5A5B88C821859D23AFBA64775CC2B216412CFADCF05AC185A7
                                                                                                                                                            SHA-512:10AF701B2CB6F55AD61BC417074FDB8A8F5C0FDF0E34FCBA3514D69AA9889E7E6358DFA3822342A484C722590EDBF769F2FFE8AB2CBB615F7A49A8702CE8F6AE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res.cdn.office.net/files/fabric-cdn-prod_20240129.001/assets/icons/fabric-icons-4-a656cc0a.woff
                                                                                                                                                            Preview:wOFF......:P......f.........................OS/2...D...H...`4.r.cmap.......[...:`.d.cvt ....... ...*....fpgm...........Y...gasp................glyf......0...S...Chead..4....2...6....hhea..4L.......$....hmtx..4d...f.....).zloca..4..........*.&maxp..5........ ...sname..5............Spost..9........ .Q..prep..9.........x...x.c`a..8.....u..1...4.f...$..........@ ..........._O...!$.X.........x..x...K(.a...of.BI.O.#.,D.D.L.)..~......4!Y0)B)E.,$IR.....ba.U....h|.g...[....WW)eS.MQ.}..P7....:.."....c=...f...mlg'].f/.8@7G.....\.2W.....W..-...'.....p..X..xI...l.....S.B..A\.#n..q...J..0..s.a..p.K.p..........1A.]R%.4.hC..KU..o.f.~...'8...q.}.a.;..:.tnc..X.......c.....\.B...F....@).Q...\.....#.v$"..A4"a3.....x6^....B=..P.B?.....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 151924, version 0.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):151924
                                                                                                                                                            Entropy (8bit):7.996755078799659
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E80FF72E03E780056CFDBD85C63404CE
                                                                                                                                                            SHA1:C450A1A6233F0FBC6DBFFB7FEE251E378F64EF32
                                                                                                                                                            SHA-256:05828D625DCB5781D0A3CC67A2429CED535FDF848B8B8075D49751EB5B30C7AF
                                                                                                                                                            SHA-512:D819D75CA896AF15F99185F87AF40A85A0FA6941B9E08974C6569123B601DCC8E043BE1C0F5C154E37A351A046B57D5196002B16FA7102761E3C0961D92CAC8D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://spoprod-a.akamaihd.net/files/fabric/assets/icons/fabricmdl2icons.woff
                                                                                                                                                            Preview:wOFF......Qt................................OS/2...X...H...`JZ}.VDMX.............^.qcmap................cvt ...\... ...*....fpgm...|.......Y...gasp...l............glyf...x..$...0.{.yyhead..7`...6...6%.d.hhea..7........$7.5.hmtx..7....M... .N..loca..<....q...D...maxp..K|... ... .|..name..K....8.......post..P........ .Q.wprep..P.........x...x.c`.`a......:....Q.B3_dHc..`e.bdb... .`@..`......os9.|...V...)00......x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...wx.....;..j..fwf....R. %.....4......"<.w..A.<..H.C'.E.E..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2312
                                                                                                                                                            Entropy (8bit):5.310466174061801
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:25928047445A6268F2F8741E5FBEFBB8
                                                                                                                                                            SHA1:FA50BFD9647772D1AE288D1BEC02B86FA9BDFBCC
                                                                                                                                                            SHA-256:E8BC2CA46F458DC2CAD88422FC7C7F6ED5F3F835A96F98181F2BA55BCF7C4388
                                                                                                                                                            SHA-512:4E55E94897D1F98A594471E013C04F0E9D7F3B188D56F22E0F9BE4ED98B490C8D9F239532AFECFA6B974BCA060D1460A52C718A1466574BA2A80E5A6C72E82B5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://www.onenote.com/officeaddins/learningtools/?et=
                                                                                                                                                            Preview:......<!DOCTYPE html>..<html lang="en-US">..<head>...<meta charset="utf-8">...<title></title>......<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161862240450_Scripts/CommonDiagnostics.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161862240450_Scripts/BrowserUls.js" crossorigin="anonymous"></script>.......<script >.....var EnableClientSideLogging = true;....</script>......<script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.js"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161862240450_Scripts/ExternalResources/js-cookie.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161862240450_Scripts/pickadate.min.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161862240450_Scripts/Instrumentation.js"
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):266721
                                                                                                                                                            Entropy (8bit):5.856143164204563
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:59D00A27E91C8BA8A9FEE16B8CEC758C
                                                                                                                                                            SHA1:A705F0C0F2BD52F7A1E545A6CCD2A496C2EBBBE9
                                                                                                                                                            SHA-256:BE3D5A2A69ABA32F3E0A52DA433D154530B891B457358470AB15B28F9C7087B3
                                                                                                                                                            SHA-512:227297CF8CCF6428DC54D782CAA14AA9867537C773AFE9E1ECB4C46C9ABD19FA404C8014561313C8DF59F85AA5004F7E6884FF782B9F74FCCCBF9D798F395B60
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/wp5/oreonavpane.min.js
                                                                                                                                                            Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[613],{78744:function(e,n,t){var i=t(94329),o=t(36706)(i);o.push([e.id,".menu__menu___J9EM_ {\n overflow: hidden;\n}\n\n.menu__menu___J9EM_ .ms-FocusZone.ms-ContextualMenu.is-open {\n font-family: 'Segoe UI', Arial, Verdana, Sans-serif;\n font-size: 12px;\n color: #444;\n z-index: 1001;\n min-width: auto;\n background-color: white;\n overflow: hidden;\n}\n\n.ms-ContextualMenu-item.menu__item___HMPdI .ms-ContextualMenu-link[disabled]:hover {\n background-color: transparent;\n border-color: transparent;\n transition: none;\n}\n\n.ms-ContextualMenu-item.menu__item___HMPdI .ms-ContextualMenu-link.is-expanded,\n.ms-ContextualMenu-item.menu__item___HMPdI .ms-ContextualMenu-link:hover {\n background-color: #f0daee;\n border-color: #f0daee;\n color: inherit;\n font-weight: inherit;\n}\n\n.menu__menu___J9EM_ .ms-ContextualMenu-divider {\n height: 1px;\n margin-left: 20px;\n margin-right: 5px;\n display:
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):40
                                                                                                                                                            Entropy (8bit):4.277567157116929
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:8C9CF03439D618C4C5090FD5258AE02F
                                                                                                                                                            SHA1:F459A4118D4F0A8B8A6B4DB472D48A843E80778C
                                                                                                                                                            SHA-256:489FD5491522F89A71C66B192CDC5D4585DED31ACE8FB81AF02D34393B3340E4
                                                                                                                                                            SHA-512:4277427E622E763F1D60A0336AA3D564CA1B2FE9EA19A08DD42821366C59D23E91454F90F2EEA46E6508FF95FD87CF8EA3E1345DA0BE249E44038F621F9AAEAA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnmhJBx3VFUnRIFDYmyVeUSBQ3Y2OCyEgUNdSxg6w==?alt=proto
                                                                                                                                                            Preview:ChsKBw2JslXlGgAKBw3Y2OCyGgAKBw11LGDrGgA=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2
                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:OK
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (9768)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):498247
                                                                                                                                                            Entropy (8bit):5.5008745250821525
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F09A27511DC2AD949E863601D921C352
                                                                                                                                                            SHA1:B39E6503D69C079E65F2367D83493438E0A55844
                                                                                                                                                            SHA-256:1160106C536428BE3584369BBB57C7E9B7FAA7D59683135533A42982848ED3C0
                                                                                                                                                            SHA-512:870234592A27EF2368060D4027A25B3D562EE448CDE3DB7BCDDA4F150FD18F1C28D230E72A2C222D84CD47CFEEBD1BA40613CB6288BEA72A2BA519E84E9EA1FF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-07.012/wacowlhostwebpack/wacowlhostwebpack.js
                                                                                                                                                            Preview:/*! For license information please see wacowlhostwebpack.js.LICENSE.txt */.(()=>{var e=document.currentScript;define("odsp-next/roots/WacOwlHost",["odsp.react.lib"],()=>{var t;return(()=>{"use strict";var n=[(e,t,n)=>{n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):985
                                                                                                                                                            Entropy (8bit):5.175336884396651
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:605C6BD48B2AB0262C0113445494FF4C
                                                                                                                                                            SHA1:00CC6621252EB4930486F4837638A0524E5C77E9
                                                                                                                                                            SHA-256:405497AC72ADA72A30277E2493A9B00B999DF6CE1B425167B8C405AF45EF0338
                                                                                                                                                            SHA-512:53993F9A6359C167302F14F272BF9D8897C2508DF9EFEC38DE1754F9B8737A621C482177981DE9702BEEAC54ACC2EEB1AB166A24533AC2A6FEA7E7C6244AD4F9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2b</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps sandbox" />.. <Description DefaultValue="Office first party apps sandbox" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):595963
                                                                                                                                                            Entropy (8bit):5.2978576641479185
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B795980727370CD2CEF95022FAC822FF
                                                                                                                                                            SHA1:28939805AB9DE29F8CF1BD3B540A0434B74BB077
                                                                                                                                                            SHA-256:230EF0CCC1BFFFCC592B3DBBE6FCA82AAEE0BA619E4400220B6358D526ABE1DF
                                                                                                                                                            SHA-512:AE8751F53FB6446AA988AAE2281EF7D1C1A9A5635A061EDDE5F84683A9A656CB0CF257FDA8A5FD1E948D2031943E83B11C68A5F66C320925F65128CAB8D479EE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/al.min.js
                                                                                                                                                            Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).augLoop=e()}}((function(){return function e(t,n,o){function r(a,s){if(!n[a]){if(!t[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return r(t[a][1][e]||e)}),l,l.exports,e,t,n,o)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<o.length;a++)r(o[a]);return r}({1:[function(e,t,n){"use strict";var o=e("exportStarHelper");Object.defineProperty(n,"__esModule",{value:!0}),o(e(2),n)},{2:2}],2:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.isStopWorkflowMessage=n.setStopAndFilterWorkflowMessage=n.setMessageE
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (7902), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8587
                                                                                                                                                            Entropy (8bit):5.419456577525882
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2609EBBB1B0E0C33AFDC3257084C6FA4
                                                                                                                                                            SHA1:4F863D05F4FE6970124CC13E9D31B0984EB3C60E
                                                                                                                                                            SHA-256:448B9B8A99FC68723AEA87B4F3719DCDA329A7E8E5CF20F9D656B98690842C1E
                                                                                                                                                            SHA-512:36C5187CC8789C947D38E3701A10B5418EBD245F049A020493AC06810B79E3076814EDB0DAA34F7D36FF95A0B81528B362DF220AE45ACD301DE572C4A1944BD0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:/*.. * /MathJax/extensions/MathZoom.js.. *.. * Copyright (c) 2009-2015 The MathJax Consortium.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... */....(function(a,d,f,c,j){var k="2.5.0";var i=a.CombineConfig("MathZoom",{styles:{"#MathJax_Zoom":{position:"absolute","background-color":"#F0F0F0",overflow:"auto",display:"block","z-index":301,padding:".5em",border:"1px solid black",margin:0,"font-weight":"normal","font-style":"normal","text-align":"left","text-indent":
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):215
                                                                                                                                                            Entropy (8bit):5.334280362858118
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9E24EB782EEFC9E9D03A55C646BF2CEF
                                                                                                                                                            SHA1:83B25B649CF06C9E16C58787D3191ED2C8D4C7EF
                                                                                                                                                            SHA-256:565010300EFEDB0D6F33F8574FED4C2278362102ABD70422AD4BD110C541BF9C
                                                                                                                                                            SHA-512:3EEBE1C379E11CA3724043EE910C5A1D5CA057977D17193DD0B48574E8A4284838EEE2CE30404A3B2EC512FE9397A6E34CFB6173F1B9CF8D475A24CC3ACF41AC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-07.012/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js
                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist..RequestId:9bbc327b-601e-0035-7e55-879383000000.Time:2025-02-25T07:16:51.3314602Z</Message></Error>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 11970
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4880
                                                                                                                                                            Entropy (8bit):7.966397036823352
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:03C76051E45F8BAFD592731BA31E82BB
                                                                                                                                                            SHA1:58F5464CCAB2D8096ABCA4E4324DE38B7C4B829E
                                                                                                                                                            SHA-256:F8D8EEB949623360942057B5ABDB018AC7AEDE91092961BA52A417F4C64700A7
                                                                                                                                                            SHA-512:253A9F9D5F59AEC12DF2B69AB71414F6EA76EBD5464C66DD107347E20E303610BC371764EEFCBEC3FA031CC03A30C556486AD9DD833A2B6FAAA3714BDC2DDA95
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...........Z{s..._..Fs.2.(9..RX..;[.m..LoWR2..JL)R....K.}...ERV...lfb.yp....'...........;..~:.8a.....=.:{}..pZ..E..(N...u....R.I...L.2.*..%..8LX$.%S..V2.$.*gI.+l..Iv....3.....s}v.....q...lu..B.4S.T.0.ih.:i.X..d7.x.`..S..Y...S...!y.......`.P,.Z.<|vI+-.\.cN..r .9..`..._..g....'K.;...........e...'N..|[........Y1U~..\..b....%....w&nWX.'wl..X^....s).R.....z}.....h.<&r..V"!.j.7q.|.j.'.S..O.O9s...^vz/:.#.&.J..~.;......;.y..@z.;.u.yy...)..?......'..l..i.........>.........s......[h...].^^.....v....NO|...._...._.._......[..)is:}{..5..{.m......n%...{......7....hw.{^@.s%c....,r.{/.*d.....x[..f..D..s.....1_..G.[.....A...E>.W.u"|.Q.A.n.....+l.>...b..S..Tt....z.,..Gb20'q",..d...>....vx..@.?]..u6............9...y.n.6..k\.U..#..)...R/.b...`...<P.M~.......K.l1...Vm.xX..A............Oa...cq.......[1....@O...Z..d....X..-Gr..UI...,KD....r.v.Yii..s..Z`vl0.F...*..Q....Gf.;.2.....\...X*#..r...*..Q.=L...D.s..d...W.@..#....I@....zmO..fA.g.v.&.......M....,N....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (30249)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):30301
                                                                                                                                                            Entropy (8bit):5.260105826991893
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:FE144FFEC80A348871EA70A8F63CED30
                                                                                                                                                            SHA1:6957E9201D3B3016365C4080761435BDBE997287
                                                                                                                                                            SHA-256:DE35D12D5EE75E9E4FC8B605E443EC514543EE0CECA914A532E860F3C9EFEE2C
                                                                                                                                                            SHA-512:743186B3BC5F8AED0435C3C40D379326222D7A5285950D876D6D2E7F04A38FAB85D2FBABC4ABDCD2474AFD9C0C0E57D0B0A60AAAFE785C84A0C697519A8222B5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"onenoteonline","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"suiteshell","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":false,"graphinfo":{"graphclientid":null,"graphscope":null,"graphcodeurl":null,"graphredirecturi":null,"graphphotourl":null},"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/",
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (48238)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):48239
                                                                                                                                                            Entropy (8bit):5.343293551896254
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:781E3D70AD7285932B560AF603AE0CF5
                                                                                                                                                            SHA1:05DCF1FBCD9BE56DC5FC3C2816EF3C0283C59C1B
                                                                                                                                                            SHA-256:F3C3760A932B9639CC554025300C8917E00F4F62E261086F5606C9E3A30D4836
                                                                                                                                                            SHA-512:05411E974DCEFB50C9D20E932C91EFB50093FE815362893C511DCAC94A87B75436FA68301D8682CEBE49F6792BE61E7F39D5D1F0725A43A5D92F9AC17BD9F82C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (30497), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):30497
                                                                                                                                                            Entropy (8bit):5.0064253326064065
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E55F3C2F2F2F2A339E4B0A08030E9803
                                                                                                                                                            SHA1:729D608C534829E07F5DCDBBD75BBC031A9E9D9A
                                                                                                                                                            SHA-256:40CBE329851D4261E0E4A3B3665FD1025747AAC3CBFD87689CF3F2689CACF4E9
                                                                                                                                                            SHA-512:CB67A880ECAA6F59844F6604BB98A7E27AB64F639AC79BA683C164A2A809BFAF1D3B224CC50138846B8646EF05409820AEE490BA83D637145E16A78E67CF4847
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/h40CBE329851D4261_App_Scripts/1033/WoncaIntl.js
                                                                                                                                                            Preview:Type.registerNamespace("WoncaIntl");WoncaIntl.WoncaStrings=function(){};WoncaIntl.WoncaStrings.registerClass("WoncaIntl.WoncaStrings");WoncaIntl.WoncaStrings.L_RibbonLabel="Ribbon";WoncaIntl.WoncaStrings.L_TabHome="Home";WoncaIntl.WoncaStrings.L_TabInsert="Insert";WoncaIntl.WoncaStrings.L_TabWordDesign="Design";WoncaIntl.WoncaStrings.L_TabReferences="References";WoncaIntl.WoncaStrings.L_TabMailings="Mailings";WoncaIntl.WoncaStrings.L_TabReview="Review";WoncaIntl.WoncaStrings.L_TabView="View";WoncaIntl.WoncaStrings.L_TabDeveloper="Developer";WoncaIntl.WoncaStrings.L_TabAddIns="Add-ins";WoncaIntl.WoncaStrings.L_TabTableTools="Table Tools";WoncaIntl.WoncaStrings.L_TabLayout="Layout";WoncaIntl.WoncaStrings.L_TabPictureTools="Picture Tools";WoncaIntl.WoncaStrings.L_TabFormatPicture="Format";WoncaIntl.WoncaStrings.L_TabDesign="Design";WoncaIntl.WoncaStrings.L_TabHelp="Help";WoncaIntl.WoncaStrings.L_GroupUndoRedo="Undo";WoncaIntl.WoncaStrings.L_GroupClipboard="Clipboard";WoncaIntl.WoncaString
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):184126
                                                                                                                                                            Entropy (8bit):5.520203496578318
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:8C49692A8509D3CB91FF366E44C040F9
                                                                                                                                                            SHA1:30CEA30DD2A3009073403096B0449B902DEE5383
                                                                                                                                                            SHA-256:C648B4651BC947820A4E2954B2B3E2A2DEB0A5A38F03E61D317A8A638E4F16F8
                                                                                                                                                            SHA-512:2FA459265719558F159BE064524D3B2953AF6BCAFFD59556FDF7C5AE2E43B21090C8D1962294023E8080F565FE310252467DF571B05D85FDB9AE62DEF36C1034
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var Microsoft;!function(){"use strict";var t,e,n,o,i={3045:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(72379),i=n(14521),r=n(39292),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.U=function(e){return this.hasError?(e.error(this.thrownError),r.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),r.y.EMPTY):t.prototype.U.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(i.B7)},44739:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(72379),i=n(14521),r=n(46624),s=function(t){function e(e){var n=t.call(this)||this;return n.N=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"val
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142588
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):49982
                                                                                                                                                            Entropy (8bit):7.995657643114965
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:47B6359A09BBEE6AA41B82E06C5A6105
                                                                                                                                                            SHA1:7049BB7A20217A9153F9AED16A0A6B6DF27B1038
                                                                                                                                                            SHA-256:EACBD5A1C958B4A2859D1D59FCDF028EDB6DD7567109218A83AA4E263A253A35
                                                                                                                                                            SHA-512:16CAC5CD306721D5A117CA06CC42BBB38680697E811479F51C315A3967F5716ED9AC2A01A049BDBA027984312F268E2711E359936ED748394100A11953B231FC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js
                                                                                                                                                            Preview:...........m[.8.0........OL....;w.....6.ff.X.'V......4.r~........=........,..JU.......T~.l..?..E...r..r.....r.o....^.......(..q...?.......*aP......h.Fn".....|wR.G.C%...i.~..$.L.8.BC1..*U...*gn.<W...:./.6.....(.>..}R.......xT..^.XTf.'...?.....(..qR..H...x...OX.7..X$.q.%..ze....>._......{P.:....~.M...X&.&.u..ie..|.*IXy.g..Y....x{..;..U.M.f....f,.Gl.dR..<...bl{E|..@<y..En.(W...s."!.D.X.<AE....a....Y..'.t*&8.T.....".J.K......Rm5.;...F...$........Q......C.G_.s...../1.8b\....ZP9..\?P.:........)`_.... .......6..#lXU.s.\I....Q..*..Y..\5n,.~.7V.4..su........N\...._.7...........T.....)..L..S}.c_...\_......Y}:...._1-|p..l@..[q.......*....?&.0Z_.Aw:3.RsV...qR5..Bv./..7...b.G,..jt...HfQP..:.).a...&9s.N....d.=_,:...B..@...+{.Mx.8k.,m.Q.B.......j....}.2bdEkE.G.a..5...1....G ...T...~....uV6.....i.=...A*U.!.+."3c...D.&!*q.9L....8..&`>.....v....6aT\.U.S.q"+!.....Xi.@D2.....g..t\.nw.-..L..S.B@QZ.N>.\-...[...pD....sro//..H...i......}.U.....M.yJ........./.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 82 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6140
                                                                                                                                                            Entropy (8bit):7.86318803852975
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2443F04DFD8CE58264835F7CD477799C
                                                                                                                                                            SHA1:E798EF676A42AA8F723246C95FA6A918010223B2
                                                                                                                                                            SHA-256:77DD1463FE34BE51528C6535C5AAF5590EE90BBD3B76AE8E362657C45E9F90FD
                                                                                                                                                            SHA-512:2668E7EEFF653ECDEF04058FDC43328A80F297EE601839737F35A860737DAD438B03298C1A452E83DAED31DDDA540F7F065FE8F22FB05FC150A9FEAB08FFC91D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR...R.........m......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400" xmpMM:DocumentID="xmp.did:98155F5CD83911E1ACDEFDB8BE9BCEAA" xmpMM:InstanceID="xmp.iid:98155F5BD83911E1ACDEFDB8BE9BCEAA" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09F73A8D39D8E111AE39EC2BD256A3F2" stRef:documentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y.[...,IDATx..........{....a.... .<c......3.....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3331
                                                                                                                                                            Entropy (8bit):7.927896166439245
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                                                                                                                                            SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                                                                                                                                            SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                                                                                                                                            SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):472816
                                                                                                                                                            Entropy (8bit):5.395373878527714
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:8E499CDE253209F28A8A668C26225032
                                                                                                                                                            SHA1:3A3E5802F7EF0495C5F878067273C5267A43FE49
                                                                                                                                                            SHA-256:481ACB0C0F8618ADE0EA4B35F1742B4EAB7AB0F6B1FC1818C97DA2EC8C57E717
                                                                                                                                                            SHA-512:870ED3913615466EC418C23F00A7A0320729CFA72DBD8869C1930950776899EE147188016431174CE208364F82516C78A73364D43545E773A141D8F7271BDFBA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/h481ACB0C0F8618AD_resources/1033/OneNote.Refresh.css
                                                                                                                                                            Preview:.headBrand{cursor:default;line-height:48px;font-size:22px;margin-left:20px;margin-right:20px;font-family:'SegoeUI-SemiLight-final','Segoe UI SemiLight','Segoe UI WPC Semilight','Segoe UI',Segoe,Tahoma,Helvetica,Arial,sans-serif;}.cui-topBar1-transistionalHeaderUI .headBrand{width:auto !important;height:24px !important;line-height:normal !important;padding-bottom:12px;padding-top:12px;display:inline-block;font-size:17px;font-family:inherit;margin-left:17px;margin-right:17px;font-family:'Segoe UI','Segoe UI Web',Arial,Verdana,sans-serif;}.cui-topBar1-transitionalReactHeaderUI .headBrand{width:auto !important;line-height:48px !important;padding:0 6px;display:inline-block;font-size:16px;font-weight:600;font-family:"Segoe UI","Segoe UI Web (West European)","Segoe UI",-apple-system,BlinkMacSystemFont,Roboto,"Helvetica Neue",sans-serif;}@font-face{font-family:"Segoe UI Web Light";font-style:normal;font-weight:normal;src:local("Segoe UI Light"),url('./segoeuil.woff') format('woff'),url('./sego
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (64762), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):821247
                                                                                                                                                            Entropy (8bit):5.250255480032368
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:FAF717F95A4D70D711BE451E18653BDB
                                                                                                                                                            SHA1:DF10BFB1E43D8AD9C0122F8D2FC7D086D91F2496
                                                                                                                                                            SHA-256:608E6F80E87AF85C2BB91B86F9BE31601D01D8690D097697656FF17574FC6729
                                                                                                                                                            SHA-512:DE5321BCFC9EFC6B0340BFE97925633CAB397BFEE7D1F0A00C77883DF20AADD5E5EA718D98D210A5EC9D89B56F29201F905A2B0D30F756A0F9E338125283BAD8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/onenote-web-16.00.js
                                                                                                                                                            Preview:/*...Copyright (c) Microsoft Corporation. All rights reserved...*/..../*...Your use of this file is governed by the license terms for the Microsoft Office JavaScript (Office.js) API library: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md..*/..../*..* @overview es6-promise - a tiny implementation of Promises/A+...* @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald)..* @license Licensed under MIT license..* See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE..* @version 2.3.0..*/......// Sources:..// osfweb: 16.0\16.0.18609.15010..// runtime: 16.0\16.0.18609.15010..// core: 16.0\16.0.18609.15010..// host: 16.0\16.0.18609.15010........var OfficeExt,__extends=this&&this.__extends||function(){var e=function(t,n){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (18992), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):19181
                                                                                                                                                            Entropy (8bit):4.3590974373798
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:D9604CC18F364A6ADE707B7FAAEC642C
                                                                                                                                                            SHA1:F38F0B94764184D4373886FDA1CA87D352BFCE5A
                                                                                                                                                            SHA-256:F282423F48F12F56419363384F3B10002C8D3D106BC1AC8FF721602AA2B2FD9B
                                                                                                                                                            SHA-512:7B305607B79F077539E3C37CD46EAFBB9E4C9B2A8825217187515CD20FFBFE204BAC43E918CD4440EB65A3A2DCFFC4140D06B43845613D48566448765B3D5DF4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://ukc-onenote.officeapps.live.com/o/App_Scripts/Acl/Acl1033.js
                                                                                                                                                            Preview:.var AutoCorrectList={"(c)":".","(r)":".","(tm)":".","...":".","abbout":"about","abotu":"about","abouta":"about a","aboutit":"about it","aboutthe":"about the","abscence":"absence","accesories":"accessories","accidant":"accident","accomodate":"accommodate","accordingto":"according to","accross":"across","acheive":"achieve","acheived":"achieved","acheiving":"achieving","acn":"can","acommodate":"accommodate","acomodate":"accommodate","actualyl":"actually","additinal":"additional","addtional":"additional","adequit":"adequate","adequite":"adequate","adn":"and","advanage":"advantage","affraid":"afraid","afterthe":"after the","againstt he":"against the","aganist":"against","aggresive":"aggressive","agian":"again","agreemeent":"agreement","agreemeents":"agreements","agreemnet":"agreement","agreemnets":"agreements","agressive":"aggressive","ahppen":"happen","ahve":"have","allwasy":"always","allwyas":"always","almots":"almost","almsot":"almost","alomst":"almost","alot":"a lot","alraedy":
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (55891)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):55940
                                                                                                                                                            Entropy (8bit):5.643030820732743
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:EDEB3FF2E11C3697F15C258E0359FD9A
                                                                                                                                                            SHA1:9CEECF0DBADF480FCE026B581E66656949ED41BE
                                                                                                                                                            SHA-256:F72E1085FD2950F35E3D05372EC76B2C29642D70D64557D57195A555B9FEC462
                                                                                                                                                            SHA-512:C97C82A4950D3D38033212B33908C133519D361D6A75984BD0240FEA12D05AE8B26225827B26CB08851B1FE779E953C0FD3877DC9C221451A83A950309A1EFEA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/wp5/oreosearchpane.min.js
                                                                                                                                                            Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[154],{13899:function(e,t,n){var a=n(94329),s=n(36706)(a);s.push([e.id,".ms-u-slideUpIn20 {\n animation-name: fadeIn, slideUpIn20;\n -webkit-animation-duration: 0.367s;\n -moz-animation-duration: 0.367s;\n -ms-animation-duration: 0.367s;\n -o-animation-duration: 0.367s;\n animation-timing-function: cubic-bezier(0.1, 0.9, 0.2, 1);\n animation-fill-mode: both;\n}\n\n@keyframes slideUpIn20 {\n from {\n transform: translate3d(0px, 20px, 0px);\n }\n\n to {\n transform: translate3d(0px, 0px, 0px);\n }\n}\n\n.ms-u-slideDownIn20 {\n animation-name: fadeIn, slideDownIn20;\n -webkit-animation-duration: 0.367s;\n -moz-animation-duration: 0.367s;\n -ms-animation-duration: 0.367s;\n -o-animation-duration: 0.367s;\n animation-timing-function: cubic-bezier(0.1, 0.9, 0.2, 1);\n animation-fill-mode: both;\n}\n\n@keyframes slideDownIn20 {\n from {\n transform: translate3d(0px, -20px, 0px);\n }\n\n to
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):668401
                                                                                                                                                            Entropy (8bit):5.525735324502657
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C15331C10475997437AC453184ED282D
                                                                                                                                                            SHA1:851AC494317DC83746EFE489818AD8DCED941C89
                                                                                                                                                            SHA-256:FAC8D87003680AE5E6CC41D2A14515232C045E19A5693B3DAF7FD738A7ECF488
                                                                                                                                                            SHA-512:BA3B5C2D5FFAF2BF398573CE87CEE64D1088194C7684DF92A0138C6317C538157B377AA378A602FA5952360E988CC730A339E9F8EE13AB95E0CDDB64723FA444
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/wp5/appChromeLazy.min.js
                                                                                                                                                            Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[868],{3679:function(){var e=window.performance,t=!!e&&"function"==typeof e.mark;t&&e.mark("shell_bootstrapper_start"),function(){var e,t,n,o,r={8763:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):18047
                                                                                                                                                            Entropy (8bit):4.933707654124589
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:FD2CF5F6CCD92D5E6AAEAE9F60DDE3AC
                                                                                                                                                            SHA1:6AEBDCB4856DD2EA7CBDE9FBC266177BE49F7C23
                                                                                                                                                            SHA-256:E63E5F1CEF81B136EF1CC1C4A6C6F29F93DAFE1B9638D7D1FE5B5C87C559CC25
                                                                                                                                                            SHA-512:F625587572E45BB8710C56FA3688E81EB51DC1E0AF9CDD13E087DEB10D6B322A07E0A6FE3BC62DB1511AE7EE4C9699DFE3BD8CC52E4D1836317AFC0AF1B64DA5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppLauncherHomeAriaLabelM365Copilot": "Microsoft 365 Copilot, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "Microsoft365Copilot": "Microsoft 365 Copilot",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading":
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @16x16
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4286
                                                                                                                                                            Entropy (8bit):0.3626382302432769
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:04D59A1FFDA7020CBDA1BB9FCBF0BCA0
                                                                                                                                                            SHA1:E0CACE5751F02AF9E12B3C066FFD542F3D12A279
                                                                                                                                                            SHA-256:EDC250E23E06AE7D15C1C19FDF9C6759129796B0A2F76DC82DF665C823C7B495
                                                                                                                                                            SHA-512:A997D4384DA8D401321C497F49F73F0C79C1815DFD8B679458385D4E4A8ED2F645DDCF940A9347EA35F2D7AD3EE710F06784E8E1B1461AB7E8633BFF0FE0A691
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_resources/1033/pen_32x32.cur
                                                                                                                                                            Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (64817)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):761951
                                                                                                                                                            Entropy (8bit):5.273410954059248
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:11F9A05BB3969B4E1F489C641291048F
                                                                                                                                                            SHA1:9B04A4B3DFD2887B7AB0F683A6915BD6C6417EFF
                                                                                                                                                            SHA-256:0E678A4502BCAC6B41C99C452D63ADBE42990287E31EFF8A932717B57A679080
                                                                                                                                                            SHA-512:A8131DBAEEFA49C187140B9CB1426011B37D4A256C5A685F36EC5936F539BB6DAFC61300564D9ABDA92039C6739B6787EE644AFB9F17ADFACBB8AFF3B8F7848B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/osfruntime_ono.js
                                                                                                                                                            Preview:/* Office runtime JavaScript library */../*..Copyright (c) Microsoft Corporation. All rights reserved..*/.../*. Your use of this file is governed by the Microsoft Services Agreement http://go.microsoft.com/fwlink/?LinkId=266419... This file also contains the following Promise implementation (with a few small modifications):. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE. * @version 2.3.0.*/.var __extends=this&&this.__extends||function(){var e=function(t,n){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},e(t,n)};return function(t,n){if("fu
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):23063
                                                                                                                                                            Entropy (8bit):4.7535440881548165
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                            SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                            SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                            SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://tampopo304-my.sharepoint.com/WebResource.axd?d=wMWaj64qv6ApMdD5nzs4JOuUpMqGKSSggPi1Jve92LPjuJb8xMP5YI9_e4oXH6EiZ9dEdkvzVB0oyZf9GMjJ3GPmwGBO7C1GNLAe_rlC-0w1&t=638745296777888595
                                                                                                                                                            Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 3148, version 4.-22282
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3148
                                                                                                                                                            Entropy (8bit):7.734343585376445
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:FC6E4E67A40B43F280596646588E78AA
                                                                                                                                                            SHA1:6726DC48C766723426F76D9A5CBFFC1F101CF698
                                                                                                                                                            SHA-256:FA38AA63FBC816A1B5D4848185BBB1ACB5410A2EE9BB1966DEE80682E460FDA8
                                                                                                                                                            SHA-512:2616DB52B04D347E793A5B050B510F2781665CAA8AD2A8825ED3FE2EF78C33FD01128186F71F12514951D46FAA3C5484FCDE39403F0FDDECE7D310DEFD0F186C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/hFA38AA63FBC816A1_App_Scripts/fonts/sharedheaderplaceholder-icons.woff
                                                                                                                                                            Preview:wOFF.......L.......<........................OS/2...D...H...`1Y{.cmap.......V...z.m..cvt ....... ...*....fpgm...........Y...gasp................glyf...........H....head... ...2...6.P.@hhea...T.......$....hmtx...l............loca...............\maxp........... .'..name...............Upost........... .Q..prep............x...x.c`a_.8.....u..1...4.f...$..........@ ...........<...!$.X......... ..x.c```f.`..F..(....|... -. ..az..\....../.^..y..?.....;.'..$6Ht.M...........,...|....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..T_H[W...{..5.X.M..!.5.&.[...>..$.Nc.b.*X,...a....XQ......B...B_Z...a/+}*.{.[.Z)...c.....+......9....w~.;..*...p.....Cq....J..nq... ....2......6qK...>.9....U...%..M..Rg..^.T?5E.h$..IBL..P,....*.'a...... .%..Do.M.R9.>Q.G.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (30291)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):105787
                                                                                                                                                            Entropy (8bit):5.39019257062293
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F5C0476A8F1F29E52008D5328694A63A
                                                                                                                                                            SHA1:AD3F5F53B9BDD37DE93D3D5DF6AB33FA16C83A5C
                                                                                                                                                            SHA-256:CD825B2E6DD97378534FCCDBFC3918224D71302599A9C80A3873F1871E243D24
                                                                                                                                                            SHA-512:26891D370279C71E04AFBA144E2811F7A8377144E1F69164EFA6AA4F8ADB6F2176957D3E8599FE51C20EA409083386A3DB8CA02FC85762F5A874E14E8AD6A46E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{76626:function(n,t,e){var r=e(92855),i=e(41230),o=e(68340),u=e(8101),a=e(15164),c=e(27039),s=e(75184),f=e(62657),l=e(84414),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (8484), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):8484
                                                                                                                                                            Entropy (8bit):5.7430563594997786
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F705AB52DA62A5757BEAD5B96AEA0CFE
                                                                                                                                                            SHA1:EBC3BB81EE94BA199F38A48CE5805656D0E61A3C
                                                                                                                                                            SHA-256:5CDE9552A9BF420B9AC62B5F6AF1E1F741FAE1AE5C3C4DC515AA048ADE450581
                                                                                                                                                            SHA-512:E57CC4DDF7B6AD77FE805EF627ED7DAEDF5A463B5569498AED7393788DB213D2A70EA09E8CCC6AAE883CF35AB1EF120E3124C246565B0D24EBC0066D9CA3FCEB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://login.nevillesupports-uk.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/b0e4a89976ce/main.js?
                                                                                                                                                            Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(287))/1*(-parseInt(V(343))/2)+parseInt(V(331))/3+parseInt(V(320))/4+parseInt(V(340))/5*(parseInt(V(276))/6)+parseInt(V(318))/7*(parseInt(V(337))/8)+parseInt(V(379))/9*(parseInt(V(368))/10)+parseInt(V(377))/11*(-parseInt(V(333))/12),d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,958866),h=this||self,i=h[W(336)],j=function(X,d,e,f){return X=W,d=String[X(290)],e={'h':function(E){return E==null?'':e.g(E,6,function(F,Y){return Y=b,Y(327)[Y(353)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(279)];R+=1)if(S=E[Z(353)](R),Object[Z(386)][Z(361)][Z(378)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(386)][Z(361)][Z(378)](I,T))K=T;else{if(Object[Z(386)][Z(361)][Z(378)](J,K)){if(256>K[Z(291)](0)){for(H=0;H<N;P<<=1,Q==F-1?(Q=0,O[Z(275)](G(P)),P=0):Q++,H++);for(U=K[Z(291)](0),H=0
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (40217), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):40217
                                                                                                                                                            Entropy (8bit):4.9024931307049915
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:1DAFFFC9A2BCC5A083C8C7FBF2063E36
                                                                                                                                                            SHA1:677D520BFBDBE9A5CE87313E87676D2D7348C63E
                                                                                                                                                            SHA-256:CAEFFA9E7ADAF6DD166789EAAAD0ADB8E34A66F5CF461F68536ED5820BBEEFCB
                                                                                                                                                            SHA-512:A3B9577D100D12523C368C1E21D480D9868DEC60471A85847805EB20D284DE8DF903FA6CA6CFDF64B3F67D54516AE882EAC0FF5237BD56B26D569A6A8F86FCF3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/hCAEFFA9E7ADAF6DD_App_Scripts/1033/OneNoteIntl.js
                                                                                                                                                            Preview:Type.registerNamespace("OneNoteIntl");OneNoteIntl.OneNoteStrings=function(){};OneNoteIntl.OneNoteStrings.registerClass("OneNoteIntl.OneNoteStrings");OneNoteIntl.OneNoteStrings.L_CloudFilesUploadSuccess="Successfully Uploaded : {0}";OneNoteIntl.OneNoteStrings.L_CloudFilesUploadFailed="Error Uploading : {0}";OneNoteIntl.OneNoteStrings.L_ContextMenuSmartLookup="Search";OneNoteIntl.OneNoteStrings.L_ContextMenuTextSmartLookup='Search "{0}"';OneNoteIntl.OneNoteStrings.L_BrowseVersions="Page Versions";OneNoteIntl.OneNoteStrings.L_Camera="Camera";OneNoteIntl.OneNoteStrings.L_CopyNotebook="Copy Notebook";OneNoteIntl.OneNoteStrings.L_HierarchySyncErrorMessage="The new experimental sync feature has experienced an error and your change may not be saved.";OneNoteIntl.OneNoteStrings.L_HierarchySyncErrorRefreshMessage="Please click here or refresh the webpage to resolve the issue.";OneNoteIntl.OneNoteStrings.L_CopyToCloudDescription="Edit and view this notebook on all your devices";OneNoteIntl.OneNot
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 58358
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16554
                                                                                                                                                            Entropy (8bit):7.986295720448826
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:ED8C452BA600B5D01523AE92EC363BDA
                                                                                                                                                            SHA1:26DE5667109976A5A0D26723B277471DF8A85207
                                                                                                                                                            SHA-256:3320F5D52A68637AEF39C696BF824716B206019D8FFBC4B3A23A6F0E9D8DC44C
                                                                                                                                                            SHA-512:C784CD9BC0A858A7A309A9B2EDB8A9B1407751BA2CC68AE6420B72A2FE0135C131D9B1FBDCEC8760C2EC4AC9597A9E46B4BCBDDFB9E360DC92C281F924878F7F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...........}Ms#G.....u.O=.>...4.Ap.oH....)$....`/.n...p..8...;.j.|..G_|.O.........n....................l.Ob/.............l....q?..:...wI|Z.a..........[...M......P..J6..t...{.......`.~p....I.g..k<..!..4ix..U.Xt......i8....{.}..ox{....9.wb..h.q.qi...?.....qg.D.X..b..?.bOD...x.B1..X..`.N.^1..c.I.......h0.zs......q...to.b<...F...7...p.M. .fq..L........._..$./...Z#...w.8s}h3.;j./...\.!....q....-..`.M.....X..\..."...x!.A....e..pK.`y..b...*4....b1......_.z.......h.A...w&....#!..........?.s.V....G.._...J...4W.Vp........_J....t.._.....+(....wg..........I...E..~,..`[./.4..o...4....y..2.|..xr...ID...&..B.....S....M...5nEs2..'..mq.|b.....Pbi ...[_Lb.Z.....U`./{z.....u..[,.7....)P...[....T|..*.a!.!...\d..m..Zc..DDQ.....j....ts..!4.......)..a0.P.....7...{....)..QL..X.E. ...c.I:.3_......y......m../..i.....V...i.....5..W_b...b~.b.E]c...2..[...B.TH...C.k...~..sOf.2.2'..mAN.0....3wr..wC........2.!b....^.H.#.e.ck./~...9?../....a.%4c/b..H..9n.Y.2..?....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3844
                                                                                                                                                            Entropy (8bit):5.135338065935734
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:096BC064579D6CB8343FAD87F4348DDC
                                                                                                                                                            SHA1:6A434AF3631E26E9AAE70F0A69061F5C6A464978
                                                                                                                                                            SHA-256:6E0313D7151FBB318B4B1EB6C05946901980EFFEC2CCD6C870472CAD285DDDDB
                                                                                                                                                            SHA-512:137339F3DFD451BACEAD31CD960BC2907B7B6E4B1A76247753FBE0B645FDCAC12AF4633DC5AEC1B2DD44505CE6F3B102FDBD431103D24D7CDA938E22C9CE8599
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://fa000000012.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2411.24001/en-us_web/manifest_web.xml
                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>93155735-fd84-4d6f-9433-305bdb6cb523</Id>.. <Version>2.0.0.0</Version>.. <ProviderName>Microsoft Corporation</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Help" />.. <Description DefaultValue="In-App Help provided by support.office.com" />.. <IconUrl DefaultValue="https://support.office.com/icon32.png" />.. <HighResolutionIconUrl DefaultValue="https://support.office.com/icon80.png" />.. <SupportUrl DefaultValue="https://support.microsoft.com" />.. <AppDomains>.. <AppDomain>https://login.live.com</AppDomain>.. <AppDomain>https://login.live-int.com</AppDomain>.. <AppDomain>https://login.windows.ne
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):215657
                                                                                                                                                            Entropy (8bit):5.515228060418657
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:53B56124C5053AED676FD7599DE0FEDF
                                                                                                                                                            SHA1:C9B9B3EACA1B9DABED6D087F815C922037112A55
                                                                                                                                                            SHA-256:C8D1F0FB6C5C1D191A7B8951869A8F381B9E12BEAABEC83E6A579DEEEDCED9D2
                                                                                                                                                            SHA-512:E82F02246259A381E683D77B80EEF495F6920F1CDD0F78F615F5D5CF532B4FEDE7FE9906571CEA5566206717BE2C5952DA4519B3BDB974E04D5D8135864AC12A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://wise.public.cdn.office.net/wise/owl/owl.3f3cb2f327aa56119523.js
                                                                                                                                                            Preview:var Microsoft;!function(){"use strict";var t,e,n,o,r={3045:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(72379),r=n(14521),i=n(39292),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.N=function(e){return this.hasError?(e.error(this.thrownError),i.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),i.y.EMPTY):t.prototype.N.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(r.B7)},44739:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(72379),r=n(14521),i=n(46624),s=function(t){function e(e){var n=t.call(this)||this;return n.tt=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"va
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9258
                                                                                                                                                            Entropy (8bit):5.806838074326134
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5FBC6BB137EA2316DEFE300913A950DF
                                                                                                                                                            SHA1:29464B148AE54621A4AAD4F7742A2A05BE6517E3
                                                                                                                                                            SHA-256:82553839D3ECC08D5F9DDF58F9F466B88BFC614F9613DB9525B0E7037BF6843C
                                                                                                                                                            SHA-512:D0E0EB529A240E5ED9F24E7F34AA86AB60734285596B531B36623D56867375523F6BB4CD32D4FE906572EBED129A0595DE315B5B6DD9F46AEE5342048352C5E7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>54fe4e50-e89c-412b-a034-143b547f9c5d</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Meeting Details">.. <Override Locale="af-ZA" Value="Vergaderingbesonderhede" />.. <Override Locale="am-ET" Value="..... ....." />.. <Override Locale="ar-SA" Value="...... ........" />.. <Override Locale="as-IN" Value="...... ....-....." />.. <Override Locale="az-Latn-AZ" Value="Toplant. T.f.rr.atlar." />.. <Override Locale="be-BY" Value="..........
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2
                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (44903)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):47894
                                                                                                                                                            Entropy (8bit):5.402473122443797
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E810FB48354BBE04FD04D5DEC3D2296D
                                                                                                                                                            SHA1:0930EB1A3D495DE7BE10CC7789C89F79EB3310FC
                                                                                                                                                            SHA-256:86F28982F9023287016F839067C735180D0667C15DC0D7ACD97B2E23147A98F3
                                                                                                                                                            SHA-512:BF52C1DEC268821C336D2558C12A6D1730AFB7A227CB1FE3CE4DBB32B7CD117CD2EEBB79B278568CFDB3A490A39A6087D2DF76427B7CA7888035B4DF2E41DCE4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:/*! For license information please see spoguestaccess.js.LICENSE.txt */.document.currentScript,define("@fluentui/react-file-type-icons",[],()=>{var e;return(()=>{"use strict";var t=[e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):969
                                                                                                                                                            Entropy (8bit):5.171349633572766
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5E6EDC73470FF3E746BC8BDAC6FB38B2
                                                                                                                                                            SHA1:7DFA441D001FE0B50A5F6ED6102479662D2497DF
                                                                                                                                                            SHA-256:71344C4AACBC26401DD2CFDCDB7C16625B423B4E710A0030A65D90B7E16F602D
                                                                                                                                                            SHA-512:F3186C5204BAE1523433CDB852732390E02864AE37CF0E39175A369E712D6101D6486C1B3B0BE031D1A3072963C251BC7F251048D172FF71081DF92A79C8132D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2a</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps" />.. <Description DefaultValue="Office first party apps" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3831
                                                                                                                                                            Entropy (8bit):5.120639874211328
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:72D9A825554620C51BF0018A457E7F2E
                                                                                                                                                            SHA1:23400E26C69A1F8A47236FFAD4BC80FC80BA773E
                                                                                                                                                            SHA-256:365009220D893F07B356C7F253CECD5A9F7E06D6207A3DD7A148FC73812B4FE6
                                                                                                                                                            SHA-512:9212035EFC74AD61A74FA806229E4A97BB9FB50698B0B15BD7296AD53B6A2C9A43D0A3E2082286F4AC60167E129E07CB511638A103C510DB3B5ADA6A383165A6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://cdn.onenote.net/officeaddins/161862240450_Scripts/ExternalResources/js-cookie.js
                                                                                                                                                            Preview:/*!.. * JavaScript Cookie v2.1.3.. * https://github.com/js-cookie/js-cookie.. *.. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack.. * Released under the MIT license.. */..;(function (factory) {...var registeredInModuleLoader = false;...if (typeof define === 'function' && define.amd) {....define(factory);....registeredInModuleLoader = true;...}...if (typeof exports === 'object') {....module.exports = factory();....registeredInModuleLoader = true;...}...if (!registeredInModuleLoader) {....var OldCookies = window.Cookies;....var api = window.Cookies = factory();....api.noConflict = function () {.....window.Cookies = OldCookies;.....return api;....};...}..}(function () {...function extend () {....var i = 0;....var result = {};....for (; i < arguments.length; i++) {.....var attributes = arguments[ i ];.....for (var key in attributes) {......result[key] = attributes[key];.....}....}....return result;...}.....function init (converter) {....function api (key, value, attributes) {.....var res
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (61584), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):127321
                                                                                                                                                            Entropy (8bit):3.8975903207588436
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:126810D34D38DF0509730FE357A05938
                                                                                                                                                            SHA1:C43FD9CF51E25CE7271210EB2C3EBC78B82A8346
                                                                                                                                                            SHA-256:6E9D3B06843A12F8240240E70D4EA6F512D97609DFF337A8F98381E5321E0EEF
                                                                                                                                                            SHA-512:9D638BCA6A826986DF31B3643E176CB48F5CC1DAAAC4A89B681AB8DF85F3C8DF583A65C4E613CF1216BE5C56C8E742DCF83EE5E69C186E313F46B02107A02F94
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var CoefficientModelIdMap= {120:'floatiefseaFormatPainter',2:'MenuOpen',96:'ToggleBorders',80:'faInfo',29:'InsertPicture',65:'Strikethrough',121:'floatiefseaDelete',17:'faPrint',28:'jbtnBackArrow',56:'ToggleRibbonUXDialog',138:'floatiebtnImageGrow',59:'floatiebtnImageCropDialog',114:'floatieidTableSelect',123:'floatiefseaOutdent',36:'AutomaticFontColor',68:'InsertSymbolGallery',78:'InsertLink',107:'Paste',167:'DeleteRow',110:'ClearStyleFormatting',86:'btnOpenInClient',79:'ToggleAuthorInfoVisibility',163:'floatieshadingColor',147:'PictureAbsoluteWidth',8:'InkThicknessGallery',124:'EnterInkingHighlighterMode',176:'MenuCellShading',61:'TellMeSearchResultChange',75:'NT11',0:'flyNoteTags',43:'floatieidTableInsert',118:'LockAspectRatio',128:'mnuVersionLauncher',97:'floatieidTableDelete',122:'MoreSymbols',31:'Spelling',85:'SelectColumn',14:'faShare',188:'InsertInTableMenu',76:'EnterInkingPenMode',90:'ContextMenuDropdownFloatie',160:'floatiefsbcUnderline',168:'InsertLeft',44:'Print',162:'Chang
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):102801
                                                                                                                                                            Entropy (8bit):5.336080509196147
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C89EAA5B28DF1E17376BE71D71649173
                                                                                                                                                            SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                                                                                                                                                            SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                                                                                                                                                            SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://tampopo304-my.sharepoint.com/ScriptResource.axd?d=XC7LKnBthgyCMXyA67agWDE4HqrVinnBgBew50tqsipVLB_uzB7WWCzv6DrGtPu1r2fiinvAOtSb1iRH3MkLcA_8mJyQp3WycUJLgwQcS8kmSJmlFOxWM1ATzWcgo4nQ6U7hFsxiu0_ieY5VXuAAI9AIYiVrl0JnqCYCJivzmfMcDHnMxKa08968E6NS_BTC0&t=2a9d95e3
                                                                                                                                                            Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):61
                                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):808
                                                                                                                                                            Entropy (8bit):4.9078093738349065
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A943672A32297727BAB01C3E76977550
                                                                                                                                                            SHA1:3A667C4B7A457EF6C586CC581D533C128737BF53
                                                                                                                                                            SHA-256:B9347F234DC3C8D56E015E86D88A1400415DB8F7A5AD91F02B6A2323C10A4187
                                                                                                                                                            SHA-512:0965D415F3A0CEF31953702FDAE345D46FEFD72CE3C4C7A0255AEDE74A76E10B856892700529A444453A622793E0257248C5C99FAE17D5B0B9FD4118E208068C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://www.drtavares.com/favicon.ico
                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <title>404 Not Found</title>. <link rel="stylesheet" href="/error_docs/styles.css">.</head>.<body>.<div class="page">. <div class="main">. <h1>Server Error</h1>. <div class="error-code">404</div>. <h2>Page Not Found</h2>. <p class="lead">This page either doesn't exist, or it moved somewhere else.</p>. <hr/>. <p>That's what you can do</p>. <div class="help-actions">. <a href="javascript:location.reload();">Reload Page</a>. <a href="javascript:history.back();">Back to Previous Page</a>. <a href="/">Home Page</a>. </div>. </div>.</div>.</body>.</html>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1233
                                                                                                                                                            Entropy (8bit):5.464953219409053
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:11CA4578CB026A23713AEA6781B8ECE3
                                                                                                                                                            SHA1:A05AE51B4A3E2E0076222CBCBE9C58833CDEF108
                                                                                                                                                            SHA-256:C55F527E536DE44C7980FECECE7428AE5A765647495E47008A8A54FA1E434736
                                                                                                                                                            SHA-512:5F57C749A78FF8DFA4D172A11A179D9EC9E036C0A6B2C6059F79B2DCF1114A3D289104B68316B4913A01C54FBBE07FF38D1648BB8534B510C3797433AF6B2158
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://ukc-onenote.officeapps.live.com/o/AddinServiceHandler.ashx?action=laststoreupdate&app=4&lc=EN-US&WOPIsrc=https%3A%2F%2Ftampopo304%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Ft%5Fpeter%5Ftampopo%5Fco%5Fuk%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F7d56fab08c7f4272933340e79485e770&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2EF9q6lqtWE78t33%5Fh5sXoTYnrVhqnvpMVUly8%5FTUncHm%5F2hn%5FF97h%2D6NlGzkuN%5FUFIBbJeziDrzijYmsYi3j9rfh8B5aopX71jnjGP2ruKQidgWnPAGAYFQap9YpGfdwnIQ5Kw1f5xv%2DRYRJxPV4A7LlgxF%5FYoZh1E9Q3F4aVROPJ3xuK0lfEPziTmddv3FKqsMAQgsqmeTMyLvYG1eyBeLV3hUv1OlLH00HWbz%2Dx%5F7qOJWJp23WO%2Ds8bYCQNxP93pBedxhtFa5k15QkVrMrI2iHeZr1ycDNz58Hp9rYktdg%5Fm79empPMBO8a3sSdrsOi7QJVWtJ0lSdJO2TNDHf2ig&access_token_ttl=1740503889225
                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>403 - Forbidden: Access is denied.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1592)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6866
                                                                                                                                                            Entropy (8bit):5.022717813477176
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:76B754768A760A85C7E286BBB4FC0029
                                                                                                                                                            SHA1:ADEC64903F7227168B616E737BC2DAA544769634
                                                                                                                                                            SHA-256:AFF92941C1F299F1375DB614BED533C507B04055469EC088BA0B0ECB7F74F22A
                                                                                                                                                            SHA-512:6A79A1D00D40C2B0B406C56F75FF5CBBFFCD19A9A7884F8B94EA7D94B5E7F697FF7620A1ED24F79FE2C05099AFFD014C8AB403A48A94C8967E093539897D61FE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-07.012/wacowlhostwebpack/en-us/ondemand.resx.js
                                                                                                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{726:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,825:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (22692)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):428119
                                                                                                                                                            Entropy (8bit):4.887063604221152
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2B751E75EE39CB698272106F7E0913A8
                                                                                                                                                            SHA1:D2D8973C1A559334A4332A9504EE5F4C4A417693
                                                                                                                                                            SHA-256:7C2400BB586FD92281D779E388CC60C4AA1B2DD51FD805513FB2B0FE6A1E28F5
                                                                                                                                                            SHA-512:4FF93C0CE0D9248269DE2B8A8472D88407F8C2D247C0F4BC3EE2CB1D3F7761E628D6A902CC25FBF272675483354C0CD84A59CE50A5F269D63F37054921E27F86
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/1033/onenote-ribbon-intl.min.js
                                                                                                                                                            Preview:"use strict";var OnenoteRibbonStrings={About:"About",AboutKeytip:"D",Accessibility:"Accessibility",AddInsKeytipPrefix:"Y",AdditionalControls:"Additional Controls",AlignLeft:"Align Left",AlignLeftKeytip:"AL",AlignRight:"Align Right",AlignRightKeytip:"AR",AltText:"Alt Text",AltTextKeytip:"E",AltTextTableStandalone:"Edit Table Alt Text",AudioTabTitle:"Record & Playback",AutoCorrectOptions:"AutoCorrect Options...",AutoCorrectOptionsKeytip:"AC",Automatic:"Automatic",AutomaticKeytip:"A",Back15Seconds:"Back 15 Seconds",Back15SecondsKeytip:"B",Bold:"Bold",BoldKeytip:"1",BrowseVersions:"Page Versions",BrowseVersionsKeytip:"V",BulletLibraryTitle:"Bullet Library",BulletStyle1:"Solid",BulletStyle1Keytip:"S",BulletStyle2:"Hollow",BulletStyle2Keytip:"H",BulletStyle3:"Square",BulletStyle3Keytip:"B",ButtonOfficeAddins:"Office Add-ins",CentimeterUnitPlaceholder:"{0} cm",Checklist:"Checklist",ChecklistKeytip:"CL",BulletedList:"Bulleted list",BulletedListKeytip:"BL",NumberedList:"Numbered list",NumberedL
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65498), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):619746
                                                                                                                                                            Entropy (8bit):5.3725601039590565
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:0C5B72A5226742AB82834D1B21D962F4
                                                                                                                                                            SHA1:8A34C348A9B3FB64E59CE8C2B7826E6679016497
                                                                                                                                                            SHA-256:829F5A370BA57298273E60701AAC20BAE5AB6F24A379AAB1C199C3B3CCDE8567
                                                                                                                                                            SHA-512:BEBF0AC6C288310EA109283E3EB4C8B99CAFFC1E3E401DA7694B79B17971472556DA5EF4EE740A1DFF11569FA811EB1C4B54FBFA76CC949BFD91F01D954AAB45
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[227],{51438:function(e,t){var o,n,i=function(){var e=function(e,t){var o=e,n=a[t],i=null,r=0,l=null,f=[],b={},C=function(e,t){i=function(e){for(var t=new Array(e),o=0;o<e;o+=1){t[o]=new Array(e);for(var n=0;n<e;n+=1)t[o][n]=null}return t}(r=4*o+17),v(0,0),v(r-7,0),v(0,r-7),S(),x(),w(e,t),o>=7&&E(e),null==l&&(l=B(o,n,f)),k(l,t)},v=function(e,t){for(var o=-1;o<=7;o+=1)if(!(e+o<=-1||r<=e+o))for(var n=-1;n<=7;n+=1)t+n<=-1||r<=t+n||(i[e+o][t+n]=0<=o&&o<=6&&(0==n||6==n)||0<=n&&n<=6&&(0==o||6==o)||2<=o&&o<=4&&2<=n&&n<=4)},x=function(){for(var e=8;e<r-8;e+=1)null==i[e][6]&&(i[e][6]=e%2==0);for(var t=8;t<r-8;t+=1)null==i[6][t]&&(i[6][t]=t%2==0)},S=function(){for(var e=s.getPatternPosition(o),t=0;t<e.length;t+=1)for(var n=0;n<e.length;n+=1){var r=e[t],a=e[n];if(null==i[r][a])for(var l=-2;l<=2;l+=1)for(var c=-2;c<=2;c+=1)i[r+l][a+c]=-2==l||2==l||-2==c||2==c||0==l&&0==c}},E=function(e){for(var t=s.getBCHTypeNumber(o),n=0;n<
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1115
                                                                                                                                                            Entropy (8bit):7.474905425501729
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:084E7612635DFCF69A16255B41E70CAA
                                                                                                                                                            SHA1:0D9721AA70B01487D3340B864C0BD49FB1D95206
                                                                                                                                                            SHA-256:7B389747818635BCA6FE76F5E3226EDA36AF53D8F27526796BC975EBD440A395
                                                                                                                                                            SHA-512:A0104DBB40429BCA5F54061CE6D36A695283D883CE1B732CA87A30743234D29BEBA07A0100DE0DE0B274A70C8C7C289574F6343DF16C3E4C7B6453F60E8737B9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_resources/1033/agavedefaulticon96x96.png
                                                                                                                                                            Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.k.A.....@ .6.* ..H...R....V....l.! X..Z..Z..... X... .. .{.^fw...{.fv..70.~..|........ .. .. .. .. .. .. .. .. .. .. ..3.8.1q....(.&.....B.o.."w..Y.....]......~0N0....]..z....|.n.*......._..O...9..8@..K./..%..[..LQ.rm:.H.>...-..;,...9.G.n....`.{..-.F...'.?...y..]H..o{y..#.....]..x|...K.(x|p~.....r..R..~\.2.Y...f.Q..i...o...r.........Gc..Bp.Ol..\(...~.T...,....j.O.(e......j(e. ...Z....Rf......j(e. ...Z....Rf......j(e.....D.,Y.....~..n.[.........PA....]....0.mK...sE.........J~}z[.!n...RV|.#.......7s.......)B.e;j2.........tX..k.....o.V....j.k3*A........9..?R....Z....5t..j....f.Z.....E.L....J..7.}Uk.......H..i.Z...1...x$....]<I.......#ixw..h.h.h.a.4....9.&.v.....2i..D..l...'.-.+.._...eLZ...M..x..1%.g....'A..X.....jkK.^W.}.m...T....|...._.^.[..~u'...mco.8...nT....d.m.I.b..M.4...s.U.;Yu...k.1|..93a..(M..2..U......B..S..O...........c.......?)....iz.D...T.D!....R
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):348529
                                                                                                                                                            Entropy (8bit):5.473107511155789
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E43BA6F3166CF1F9BE7059A1641D06C6
                                                                                                                                                            SHA1:7EFFA1AF9B0200A2949870FBA47A431AD3EB0239
                                                                                                                                                            SHA-256:8AF9EB1C2EE0CA1650779BAC1AB8ABD0F77F346B8E60D70FC3C8F7AF4ACA7B1C
                                                                                                                                                            SHA-512:A0F3479400CC623E1AFF1B61B32501DFAB8E6E8E579222852D7B524A70BA4CEA29E5A55EAEAC8532DE17CA079F0AD63CB787A0E75865C05D5FAB5669883E0ACF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[521],{88978:function(t,e,i){var n=i(94329),o=i(36706)(n);o.push([t.id,".WhatsNewLayer {\n background-color: rgba(0, 0, 0, 0.4);\n z-index: 1000001;\n position: fixed;\n top: 0;\n left: 0;\n width: 100%;\n height: 100%;\n display: flex;\n -webkit-box-align: center;\n -ms-flex-align: center;\n align-items: center;\n -webkit-box-pack: center;\n -ms-flex-pack: center;\n font-family: 'Segoe UI Web (West European)', 'Segoe UI', -apple-system, BlinkMacSystemFont, Roboto, 'Helvetica Neue',\n sans-serif;\n}\n\n.WhatsNewLayer .WhatsNewBoard {\n min-height: 100px;\n background-color: white;\n width: 100%;\n -webkit-box-shadow: 0 0 5px 0 rgba(0, 0, 0, 0.4);\n box-shadow: 0 0 5px 0 rgba(0, 0, 0, 0.4);\n -webkit-box-sizing: border-box;\n box-sizing: border-box;\n position: relative;\n outline: 3px solid transparent;\n overflow-y: auto;\n}\n\n.WhatsNewLayer .WhatsNewHeader {\n position: relative;\n
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2773
                                                                                                                                                            Entropy (8bit):5.143437686705897
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:21F7CF83EC08DA474338BF2694C495A3
                                                                                                                                                            SHA1:9CBC7B17A61C8F1D9081042F2AD9B90EF1C4B654
                                                                                                                                                            SHA-256:A482759959D8481A843F01B34DF4DCABD1C0DDA2EDC2A1DF7F7CD9D9029DA1FC
                                                                                                                                                            SHA-512:99CFEE306547AEDFD6878E948B472D46101D56B9072A73FC8E3E27275BD5116B3E18405590A49F7B5D34B83CCCF1054DCD9A6BB4C591865DCD0CA47F3CFB2B48
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">. <Id>8ef9aa39-de6e-4fb7-841a-f0f08546d398</Id>. <Version>1.0.0.0</Version>. <ProviderName>Microsoft Office Services</ProviderName>. <DefaultLocale>en-US</DefaultLocale>. <DisplayName DefaultValue="Copilot"/>. <Description DefaultValue="Copilot"/>. <IconUrl DefaultValue=""/>. <HighResolutionIconUrl DefaultValue=""/>. <AppDomains>. <AppDomain>https://fa000000128.resources.office.net</AppDomain>. <AppDomain>https://res.cdn.office.net</AppDomain>. <AppDomain>https://res.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.public.cdn.office.net</AppDomain>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1435
                                                                                                                                                            Entropy (8bit):7.8613342322590265
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (11651), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):11651
                                                                                                                                                            Entropy (8bit):5.434863883676432
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:8661A2259BFA19E02FC555ADBD26738A
                                                                                                                                                            SHA1:8B2F81F621F96EAC5C092366BA4F94D7C06C3AD6
                                                                                                                                                            SHA-256:C0476D989614E2920F317CFA5AF0D532BEA50B089058A9506446AC66F602593A
                                                                                                                                                            SHA-512:C0663EAA6ECC839FD623B38328BE47626A3088F414A71255093C921A56E889BA4C8687CC71CFCA51B6542A829CDB828BCC59BE3EB951F3D2E18D0902369DB322
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_consappdata_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["consappdata"],{9227:function(e,o,t){t.r(o),t.d(o,{loadConsumerAppData:function(){return _}});var l=t(6968);const n="auth=1";function s(e,o,t,l,s,r){const i=encodeURIComponent(o),a=s?encodeURIComponent(s):"",h=s?"login_hint="+a:void 0,m="https://www.microsoft365.com",u="https://outlook.com";let p=h?u+"?"+h:u;const f="https://outlook.live.com/calendar/";let d=h?f+"?"+h:f;const S="https://onedrive.live.com";let g=h?S+"?"+h:S;const w=m+"/launch/word?"+["username="+i,n].join("&");let C=h?w+"&"+h:w;const _=m+"/launch/excel?"+["username="+i,n].join("&");let O=h?_+"&"+h:_;const P=m+"/launch/powerpoint?"+["username="+i,n].join("&");let E=h?P+"&"+h:P;let y="https:/
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):81825
                                                                                                                                                            Entropy (8bit):5.0548817842526965
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E1D3AAAF752ACE97882BD9CD55E28516
                                                                                                                                                            SHA1:44DCF580CAE83CF561D2E0694D2E0EEA197AB457
                                                                                                                                                            SHA-256:AFB4B1942657D688956E4A87AC04351717DC49960C384DCB806C11D166A05281
                                                                                                                                                            SHA-512:E57A74C34977A515F048069039D019A610CBAECBE2CE940D0D0477E9E8866C930FDB875C69360917D2AEEAB97CC1073FCD369B2F1F15E572C94D9352FB653886
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:Type.registerNamespace("Box4Intl");Box4Intl.Box4Strings=function(){};Box4Intl.Box4Strings.registerClass("Box4Intl.Box4Strings");Box4Intl.Box4Strings.l_OutlineResizeAlt="Resize the Outline";Box4Intl.Box4Strings.l_NavigationPaneContentsLabel="Notebook Contents";Box4Intl.Box4Strings.l_UntitledPageText="Untitled Page";Box4Intl.Box4Strings.l_UntitledSection="Untitled Section";Box4Intl.Box4Strings.l_NotebookPagesSection="General Pages";Box4Intl.Box4Strings.l_ProtoButtonText="New Page";Box4Intl.Box4Strings.l_SectionGroupAltText="Section Group";Box4Intl.Box4Strings.l_SectionGroupArrowAltText="Navigate Up";Box4Intl.Box4Strings.l_DefaultUserName="Unknown User";Box4Intl.Box4Strings.l_UserInitialsDelimeter="; ";Box4Intl.Box4Strings.l_PageLoadingText="Loading...";Box4Intl.Box4Strings.l_OreoSpinnerText="Loading Page...";Box4Intl.Box4Strings.l_ConflictPage="Conflict Page";Box4Intl.Box4Strings.l_PageAccessibilityContext="Page {0}";Box4Intl.Box4Strings.l_PageWithSearchResultsAccessibilityContext="Page
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 6784, version 3.30147
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6784
                                                                                                                                                            Entropy (8bit):7.904750792584749
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:14EC2D31F37BB0F43FD441D11E771D50
                                                                                                                                                            SHA1:48F83A9581A5E37AD1CCD0D4848EFC7FA64C17CF
                                                                                                                                                            SHA-256:43C551EA819A83B1100F566ECF6BD70DB5A019F165D221200AF2DF11C4448627
                                                                                                                                                            SHA-512:51CABEBB52DC3036CC584B0D03F0107AC7170DCC124A756B6CBFF098893506D8DAB4877FEFD71E3C83016262FACC9735F2BD1BF5D0EC4B6097E3013D287F4BA0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res.cdn.office.net/files/fabric-cdn-prod_20240129.001/assets/icons/fabric-icons-a13498cf.woff
                                                                                                                                                            Preview:wOFF..............-<..u.....................OS/2...D...H...`1Fy.cmap.......#.....<.dcvt ....... ...*....fpgm...........Y...gasp................glyf...........,=_..head.......2...6....hhea...........$....hmtx.......N...x....loca...P...v...v.^..maxp........... .`..name...............Rpost........... .Q..prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........>....!$.X.........F..x.c```f.`..F ..x..c..Y.7......V.....y..=....\..s..2....>..n.....s..9..w>_...../.^Lx1...3^l.q...O^.y......._Y..z...7_..|......................6..).h...6.x......&IF....%.$>K...$.Q..{...w$nH<..,qTb.D.D.D.D.D..M...v.6.V.t..q;q[q3qM..b...D.\.n.......<.xX0]`..&.....~..BB.>...~v.V.....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..Y.tT.....g....2L..$/..I.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):276
                                                                                                                                                            Entropy (8bit):4.936998777589824
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:376BAAF1F85F700CF8CEFE5ABD9F941F
                                                                                                                                                            SHA1:D3FA8C2AE5178870CD8B22C7C42341162AE24EC4
                                                                                                                                                            SHA-256:4878512FA12B62397ECE23BC574294DA3D6EFB23DA01569D171C1818F3EF69AC
                                                                                                                                                            SHA-512:B08950047F4484D0CE395236893F8E269A5BA27CD0CBF3EE8FAB314E9E21585F4403C264DF62242640AEA96CDC75DAD092E807DEDF7C7E35CDFA40C8812FE0F8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://ipinfo.io/json?token=64bee6c69d6f0e
                                                                                                                                                            Preview:{. "ip": "8.46.123.189",. "hostname": "static-cpe-8-46-123-189.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York".}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (27024), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):27026
                                                                                                                                                            Entropy (8bit):5.536845977615562
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A230E20FEECBB758D7C13303A657EEDD
                                                                                                                                                            SHA1:F12606CCE8600D9DFB5316610EE5177BA51B0CE9
                                                                                                                                                            SHA-256:816A0F42A2BF473213A47BE1DDE62215811D54AF1151A1E9916DC215DF6EC776
                                                                                                                                                            SHA-512:1C6F7288BEBAB71D8B6C7CE21D5F1FAA53C6710FAF1A0F611C0313E71BD5DB17A304E433686836AB2EEAE0E0ACBDDEAA2E1E82EDE54145520542C0361066FEE0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/h816A0F42A2BF4732_resources/1033/EditSurface.css
                                                                                                                                                            Preview: FocusedContentControl*{margin:0;padding:0;}.EditingSurfaceBody{background-color:transparent;border:none;outline:none;}.EditingSurfaceBody,.EditingSurfaceBody *{-ms-touch-select:none;-webkit-user-select:text;-khtml-user-select:text;-moz-user-select:text;-ms-user-select:text;}.EditMode span.SpellingError,.EditingSurfaceBody span.SpellingError{background-image:url('data:image/gif;base64,R0lGODlhBQAEAJECAP////8AAAAAAAAAACH5BAEAAAIALAAAAAAFAAQAAAIIlGAXCCHrTCgAOw==');border-bottom:solid 1px transparent;}.EditMode span.DictationCorrection,.EditingSurfaceBody span.DictationCorrection{background-image:url("data:image/svg+xml;utf8,<svg xmlns='http://www.w3.org/2000/svg' width='3' height='4'><path d='M 0 0 L 5 5' stroke='gray' stroke-width='1px'/></svg>");border-bottom:solid 1px transparent;}.EditMode span.ContextualSpellingAndGrammarError,.EditingSurfaceBody span.ContextualSpellingAndGrammarError{background-image:url('data:image/gif;base64,R0lGODlhBQAEAPEDAABVzDNVzDNV/wAAACH5BAUAAAMALAAAAAAFAAQ
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):89501
                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):38204
                                                                                                                                                            Entropy (8bit):4.816731866099577
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2F4602775ACEB4490B08A7C2C006DB3A
                                                                                                                                                            SHA1:8322898AEEF3F6A8372D9C183618250C7848AEAD
                                                                                                                                                            SHA-256:D1DA0EC6E59FC576F277F8452249A95BE618EABED6074A4188411193E8E196D4
                                                                                                                                                            SHA-512:A14FC9DC0D0D39F1F4BC56A0A7470671C8B48567BF1D82A18534D30FBE0D800FF09FBA37042175EF1861136EC7498A33A5C8338A9B6CEC33DCB11DF88B2140E2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{"dashboard":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/dashboard.en.bundle.js"},"version":"2025.2.13.3"},"groups":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/groups.en.bundle.js"},"version":"2025.2.13.3"},"app-mgmt":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/app-mgmt.en.bundle.js"},"version":"2025.2.13.3"},"esign":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/esign.en.bundle.js"},"version":"2025.2.13.3"},"viva-goals-organization-views":{"cdnUrl":"
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (22008)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):22062
                                                                                                                                                            Entropy (8bit):4.682768558765925
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:034E450AF3B9C45514FF64E0BF982013
                                                                                                                                                            SHA1:936555A1FE3B24DF6329BBB14316FC75B2A26510
                                                                                                                                                            SHA-256:C22636AF1D0F7A74B1A1F9C7FF2C49136C51F00DC795D613CB4731FD5600967B
                                                                                                                                                            SHA-512:285C024E899A6422E26F7F84D717C5053EFBBAD400866242164FC1F2600EF1BE20D43B72396CC3126A017D7D999771E063ED3222A1088F6EAD66498D73990FFE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[814],{333:function(a,i,t){t.r(i),t.d(i,{default:function(){return n}});var x=t(19837);const e=t(15369),r=new x.U("oreo-loadingSpinner");class s{static getData(){return new Promise(((a,i)=>{a(t(29717))}))}}var k=null;class n{static startAnimation(){const a="OreoLoadingSpinner",i=document.getElementById("WACPageLoadingIndicator");if(i){if(k&&window.clearTimeout(k),k=window.setTimeout((()=>{document.getElementById(a)&&r.warningTag(591407137,"OneNote Oreo Spinner is active for too long 30000")}),3e4),!this.spinner)return new Promise(((t,x)=>{r.infoTag(591407138,"OneNote Oreo Spinner is loading."),s.getData().then((t=>{let x=document.createElement("span");x.id=a,x.className="oreoLoadingSpinner",i.insertBefore(x,i.firstChild);let r={container:x,renderer:"svg",loop:!0,autoplay:!0,animationData:t};this.spinner=e.loadAnimation(r),this.spinner.play()})).catch((a=>{r.errorTag(591407139,"Error while loading One
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3948
                                                                                                                                                            Entropy (8bit):4.386478828062591
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:AF7E866E1F4FD1D3DB0204D8503A8B0E
                                                                                                                                                            SHA1:57BEE69BDDD300D73C8E331A094871D561C17FA8
                                                                                                                                                            SHA-256:D956A8E3475022A5D019D7A95D75701F99D916EC07D87E468B6AD8D19C3D7173
                                                                                                                                                            SHA-512:ABC622471451B92B010A2FD07A8C5A936299328824F2ED0FCC35EBD6EA796EBB9D92E633C87C0A1BADE903713AD443D117B8B51C5BBEAB62F571BA55FE7FF910
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://ukc-onenote.officeapps.live.com/o/AppSettingsHandler.ashx?app=OneNote&usid=eff3d7d5-f5c8-b990-526c-d74e38702877&build=
                                                                                                                                                            Preview:{"timestamp":1740467877723,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":30000,"BootstrapperNoCompleteWarning2Time":120000,"BootstrapperNoCompleteWarning3Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"94AA2B6863A6CA835C94FF90590DA5697DFFBE75","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,16799123,17044289,17085210,17085216,17162522,17358857,17387682,19214611,1924347
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):109
                                                                                                                                                            Entropy (8bit):4.66560738606782
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B22CAC36842DCB642F5BFF86C0FF2FB9
                                                                                                                                                            SHA1:7F0557D5258453F55C1DB5DD40AB7F1C31932655
                                                                                                                                                            SHA-256:E25ABD11267B28557444D53A9A3BF52A796DF20A14205FDE0B19C6B8287976B3
                                                                                                                                                            SHA-512:D991A7C2B5552EF795F01450BEB8FE91785FAB87DD53361AD4048972BADB46180966120B0EF42B647654DE6CB8E8DF6D13EFDC2C170CB498FD8DBAC63629ADAC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{"CampaignContent":{"campaigns":[]},"DynamicSettings":{"TmsLoadTimeout":3000,"TeachingMessageCooldown":3600}}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (11667), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):11667
                                                                                                                                                            Entropy (8bit):4.97980937003193
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A1D892F1368C7F3B1DFB75057B936B66
                                                                                                                                                            SHA1:91EC4980BFA5B301199B574E6240A618247679F9
                                                                                                                                                            SHA-256:2DB70125E37F651D09A6D03D593A65E09668E6267CCA1257251328517F7EAEFC
                                                                                                                                                            SHA-512:F2834E3B673CF7BFBABF9A92A0D4524F5696996CA67EBD6605F08206C95C3DCCE3AB95E4297452186074EB92827BFA4D811A61959EBA60544393BA14F4C7A3B9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/1033/osfruntime_strings.js
                                                                                                                                                            Preview:Type.registerNamespace("Strings");Strings.OsfRuntime=function(){};Strings.OsfRuntime.registerClass("Strings.OsfRuntime");Strings.OsfRuntime.L_ActivateAttempLoading_ERR="This add-in may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateAttempLoading_ERR_FirstParty="This feature may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateButton_TXT="Start";Strings.OsfRuntime.L_AddinCommands_AddinNotSupported_Message="Your add-in manifest is not valid.";Strings.OsfRuntime.L_AddinCommands_LearnMore_Link="Learn more.";Strings.OsfRuntime.L_AddinsCatalogIframeTitle_TXT="Office Add-ins catalog iframe";Strings.OsfRuntime.L_AgaveActivationError_ERR="Something went wrong and we couldn't start this add-in. Please try again later or contact your system administrator.";Strings.OsfRuntime.L_AgaveActivationError_ERR_FirstParty="Something went wrong and we couldn't start this feature. Please try again later or contact your system administrat
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (33654)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):33712
                                                                                                                                                            Entropy (8bit):5.312964320999572
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B6E215C559C24CAFD09273E9BFAFD357
                                                                                                                                                            SHA1:ECCF0B92955DACEAF6FAD3A9DE7C36EB65B341CB
                                                                                                                                                            SHA-256:DAF0C5F563BBD6915BEA269FA160B52176BAE7AA972FFA7F0D9345165A4825F3
                                                                                                                                                            SHA-512:06FDF7EC3F675C5B458F16E206FE8F64624A3046531EA5484C72CA58136D449DF1638B9AE9CD78C0E355A4A05D373E18D89F96743CCAFF5700DECD1BD52620E9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(s,r,function(t){return e[t]}.bind(null,r));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=0)}([function(e,t,i){"use strict";var s;function r(e){if(!e)return;const t={};return e.forEac
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):16
                                                                                                                                                            Entropy (8bit):3.75
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:FAE6EAA6F130A3B0665C92D5D06F2F1A
                                                                                                                                                            SHA1:108CEEC1D2BC00DA89256F9CAB4203EE8C8E4E77
                                                                                                                                                            SHA-256:0576C2A34B1AD9552F87B4E72FEE6A8EDCDA6CC0A99156112D5658B16152ACFB
                                                                                                                                                            SHA-512:8B480E338CB8AA82E3AFB0CBB5FEF0F899EB90E5956CBEA90C9F2B7DD32C6CBEBE2679E4B688A9D2FCE9A195AB31BE141B3236441516E9EBF118E2A2AEF2D693
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnr_eYQvMHaOxIFDYl4IcM=?alt=proto
                                                                                                                                                            Preview:CgkKBw2JeCHDGgA=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2224), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2224
                                                                                                                                                            Entropy (8bit):5.029670917384203
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:96EC242EA2E25558F7EC13FA88D9D793
                                                                                                                                                            SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                                                                                                                                            SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                                                                                                                                            SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/Feedback/latest/Intl/en/officebrowserfeedbackstrings.js
                                                                                                                                                            Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):112261
                                                                                                                                                            Entropy (8bit):5.13097356220368
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:1DC889AC693F912C263AA6D27A258A93
                                                                                                                                                            SHA1:B2100EA2AEE5ED5FD90E0331F26160CDD5D1B002
                                                                                                                                                            SHA-256:9224E5240ABC039D55CB765EA6611F07BA95F5E59C05DA325C968470946C6E52
                                                                                                                                                            SHA-512:49654A757D9C5CFD838848AF856B2A0D9FE9960CEED297E4244F948E42441506B7502DBED1236448BFF09EF4444FDF20A25197DC7E55FC4394EB2ED70CB1B0ED
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var onenoteink;(()=>{"use strict";var t={699:t=>{var e,i="object"==typeof Reflect?Reflect:null,n=i&&"function"==typeof i.apply?i.apply:function(t,e,i){return Function.prototype.apply.call(t,e,i)};e=i&&"function"==typeof i.ownKeys?i.ownKeys:Object.getOwnPropertySymbols?function(t){return Object.getOwnPropertyNames(t).concat(Object.getOwnPropertySymbols(t))}:function(t){return Object.getOwnPropertyNames(t)};var o=Number.isNaN||function(t){return t!=t};function s(){s.init.call(this)}t.exports=s,t.exports.once=function(t,e){return new Promise((function(i,n){function o(i){t.removeListener(e,s),n(i)}function s(){"function"==typeof t.removeListener&&t.removeListener("error",o),i([].slice.call(arguments))}g(t,e,s,{once:!0}),"error"!==e&&function(t,e,i){"function"==typeof t.on&&g(t,"error",e,{once:!0})}(t,o)}))},s.EventEmitter=s,s.prototype._events=void 0,s.prototype._eventsCount=0,s.prototype._maxListeners=void 0;var r=10;function a(t){if("function"!=typeof t)throw new TypeError('The "listener
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (30663)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):30715
                                                                                                                                                            Entropy (8bit):5.275678268616621
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:71706C53165D6963A26E07A5EE5000C9
                                                                                                                                                            SHA1:2BF85692F91FF746721404B132433D98D9E948B1
                                                                                                                                                            SHA-256:B282E5C08BEF5CD85B0017EDA2CAC50C6AE4BA63AF205F889CA3DD21075A4789
                                                                                                                                                            SHA-512:154A50C328D57CBB76CC9DFB60B1BC20B50789E5BA101B3B6BC597C3548714F3166E2213495ADD7211B533D63AA31EB2662CFD9B20B3128D3D7F305E70B5CEB3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://amcdn.msftauth.net/me?partner=OneNoteOnline&version=latest&market=EN-US&wrapperId=suiteshell
                                                                                                                                                            Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"onenoteonline","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"suiteshell","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amc
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):695
                                                                                                                                                            Entropy (8bit):5.696679956038459
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:648AD2F7EEA95A9B5491DCD2203B2F54
                                                                                                                                                            SHA1:5FFA99938410AEBAB10B32308F242437B9432B53
                                                                                                                                                            SHA-256:A3596C17DAD9A003D0BFBE0B7BA6765F51391B5C3943660316F01C8E77B323DB
                                                                                                                                                            SHA-512:F7984FFEAEC122EFCBE36218979BB4C35E27007CC091BA5A8829BA5088999A3F9F7A7D5E11D90A05904D58644EC0B4E5EE1D57C68DD5270B7F456A762D8D699A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_resources/1033/progress.gif
                                                                                                                                                            Preview:GIF89a.............!..NETSCAPE2.0.....!.......,.................0.+......H.....V..!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,..............z...cr...!.......,.................dp.,.....H.....;..!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........0......dp.,...QP.Td..........gO:.......Q..!.......,..........*......dp.,...QP.Td..........g.|.}.)..!.......,..........&......dp.,...QP.Td............>..!.......,..........#......dp.,...QP.Td........L.6V..!.......,.................dp.,.....H.....;..;
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (24306), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):24452
                                                                                                                                                            Entropy (8bit):5.328428296210481
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:AC459993971D136B5C420665B272E101
                                                                                                                                                            SHA1:3C84797F6C43434519212E1AE74E84C4BC9E133A
                                                                                                                                                            SHA-256:883922A710E857E94B35FD6748792782280A859E154E4DB2E4C0B4876DFA61AE
                                                                                                                                                            SHA-512:35DDE4930521684FC51EB5E521D23259DB9A17455F572CCE8BF3E319BE1D69B0571D6E38AB9C72F5801E8777F567AED9742970E6409C0C77C255E995362B5477
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/hammer.min.js
                                                                                                                                                            Preview:/*! Hammer.JS - v2.0.8 - 2019-03-19.. * http://hammerjs.github.io/.. *.. * Copyright (c) Jorik Tangelder;.. * Licensed under the MIT license */..(function(window,document,exportName,undefined){"use strict";function ifUndefined(val1,val2){return val1===undefined?val2:val1}var STATE_POSSIBLE=1;var STATE_BEGAN=2;var STATE_CHANGED=4;var STATE_ENDED=8;var STATE_RECOGNIZED=STATE_ENDED;var STATE_CANCELLED=16;var STATE_FAILED=32;var assign=void 0;if(typeof Object.assign!=="function"){assign=function assign(target){if(target===undefined||target===null){throw new TypeError("Cannot convert undefined or null to object")}var output=Object(target);for(var index=1;index<arguments.length;index++){var source=arguments[index];if(source!==undefined&&source!==null){for(var nextKey in source){if(source.hasOwnProperty(nextKey)){output[nextKey]=source[nextKey]}}}}return output}}else{assign=Object.assign}var assign$1=assign;var _uniqueId=1;function uniqueId(){return _uniqueId++}function each(obj,iterator,con
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (8519), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8519
                                                                                                                                                            Entropy (8bit):5.7326996963346275
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:33726A489A18890F4FEE266B9C83BA89
                                                                                                                                                            SHA1:A8DCD34D73CC406C345E535179EF3A42AD8FE1C0
                                                                                                                                                            SHA-256:0CAB337B7F4043568197F03B9242B0E47BC852D28E8402AAECBAEF0FC41B11AF
                                                                                                                                                            SHA-512:5BF032497A20D387D3E410195DFD1C326E72B89DA61420BB88B4D8FC4440DD67D9DC10A1533E02746A68F5BB70721B74F66B2BCA18B781AD54D5B61976739E7A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(141))/1*(parseInt(V(182))/2)+parseInt(V(204))/3*(parseInt(V(151))/4)+parseInt(V(165))/5*(-parseInt(V(195))/6)+parseInt(V(206))/7+parseInt(V(156))/8*(-parseInt(V(140))/9)+-parseInt(V(200))/10*(-parseInt(V(225))/11)+parseInt(V(159))/12*(-parseInt(V(166))/13),f===d)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,784641),h=this||self,i=h[W(142)],j=function(X,d,e,f){return X=W,d=String[X(174)],e={'h':function(E){return null==E?'':e.g(E,6,function(F,Y){return Y=b,Y(155)[Y(215)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(186)];R+=1)if(S=E[Z(215)](R),Object[Z(227)][Z(203)][Z(230)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(227)][Z(203)][Z(230)](I,T))K=T;else{if(Object[Z(227)][Z(203)][Z(230)](J,K)){if(256>K[Z(207)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[Z(137)](G(P)),P=0):Q++,H++
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (7798)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7848
                                                                                                                                                            Entropy (8bit):5.2949494820682315
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:60FB8A5F9AE19DFA6F839A712F34FAEF
                                                                                                                                                            SHA1:92E94FFCDBC7F19AABC089E803423430DD74DC9E
                                                                                                                                                            SHA-256:042510A873CCACBD377ADA442D6672551B201FF7E55C78A2F28F4D138F6AA7A6
                                                                                                                                                            SHA-512:10CAD66266C328A49B6D65D83239E7CC0461AC6D7E96A1280CA9F707A02CCE97903E1746C034D0EC6DB264B89F48186948FEC056B43801751BBA709452D8F3BE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/wp5/appResourceLoader.min.js
                                                                                                                                                            Preview:var appResourceLoader;!function(){"use strict";var e,n,t,o,r={21909:function(e,n,t){t.r(n),t.d(n,{init:function(){return c.Ts},loadChunk:function(){return L},loadIntlBootResources:function(){return a}});var o=t(44080);let r,i=!1;function a(e){const n="onenote-ribbon-intl.min.js";return i||(r=(0,o.loadScript)(n,e.scriptBaseUrl.concat(n),void 0,5),i=!0),r}var c=t(29319);const s="appChrome",l="canvasAtMentions",u="loopLoadingManager",d="navigation",f="onenote-navpane-strings",p="onenote-ribbon-intl",h="onenote-whatsnew-strings",m="sharedComments",b="comment-pane-strings",v="hyperlinkFloatie",y="copilotCanvas",g={[s]:{dependencies:[p]},[u]:{},[v]:{},[y]:{},[m]:{dependencies:[b]},[l]:{dependencies:[b]},[d]:{dependencies:[f,h]},[p]:{isLouserzed:!0},"onenote-ribbon-intl-fluent":{isLouserzed:!0},"onenote-ribbon-sprite-lazy":{isLouserzed:!0},"onenote-ribbon-sprite-lazy-fluent":{isLouserzed:!0},"onenote-ribbon-intl-lazy":{isLouserzed:!0},"onenote-ribbon-intl-lazy-fluent":{isLouserzed:!0},"onenot
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (20116), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):20116
                                                                                                                                                            Entropy (8bit):5.265227006593126
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:EDF023B23DC08C7C90BA27A3BDE7480B
                                                                                                                                                            SHA1:0F03EDBE6BDA20C20251EFF9DB86359EB5155F66
                                                                                                                                                            SHA-256:7337ED6220111758E61F3BE5060AE9A807D83EDF05D5F7CC92B0B85E34A5FEF3
                                                                                                                                                            SHA-512:93450345EE48033238467EF1BA3550F3C2FACA5C07178B1E7AAB989A4C845D7D87FC25FC33AAF431CBF1AEA5B9C3FE6619A8045B066DB5B239197072029E0740
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:!function(a){"function"==typeof define&&define.amd?define("picker",["jquery"],a):"object"==typeof exports?module.exports=a(require("jquery")):this.Picker=a(jQuery)}(function(a){function b(f,g,h,k){function l(){return b._.node("div",b._.node("div",b._.node("div",b._.node("div",w.component.nodes(r.open),t.box),t.wrap),t.frame),t.holder)}function m(){u.data(g,w).addClass(t.input).val(u.data("value")?w.get("select",s.format):f.value).on("focus."+r.id+" click."+r.id,p),s.editable||u.on("keydown."+r.id,function(a){var b=a.keyCode,c=/^(8|46)$/.test(b);return 27==b?(w.close(),!1):void((32==b||c||!r.open&&w.component.key[b])&&(a.preventDefault(),a.stopPropagation(),c?w.clear().close():w.open()))}),e(f,{haspopup:!0,expanded:!1,readonly:!1,owns:f.id+"_root"+(w._hidden?" "+w._hidden.id:"")})}function n(){w.$root.on({focusin:function(a){w.$root.removeClass(t.focused),a.stopPropagation()},"mousedown click":function(b){var c=b.target;c!=w.$root.children()[0]&&(b.stopPropagation(),"mousedown"!=b.type|
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1713425
                                                                                                                                                            Entropy (8bit):5.4209036190527975
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:872AD28AA963E3949BB99DDD2A612EBE
                                                                                                                                                            SHA1:1026F666707E53A48B1692EAF6C61A9810D98B7A
                                                                                                                                                            SHA-256:8E1D321B9FD60FA9EE420C07E129DA6BA95C1945B741CEBC5C8840667A36834A
                                                                                                                                                            SHA-512:E7C2446C88AE6C0F7CE9615BB8F9F3B2287AA5B1425663F9D0128B90A213B990090984D0E0C27226AFB5E9101B9A57ED4A45501AF65817E81D4B180C0B85EC23
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[76],{59191:function(e,t,o){"use strict";o.d(t,{P:function(){return r}});var n=o(26826),r=o.n(n)()({loader:function(){return Promise.all([o.e(243),o.e(76),o.e(288)]).then(o.bind(o,1979)).then((function(e){return e.Callout}))},loading:function(){return null}})},73293:function(e,t,o){"use strict";o.d(t,{l:function(){return r}});var n=o(26826),r=o.n(n)()({loader:function(){return Promise.all([o.e(243),o.e(76),o.e(288)]).then(o.bind(o,51462)).then((function(e){return e.ContextualMenu}))},loading:function(){return null}})},15056:function(e,t,o){t._default=o(3147).default},3147:function(e,t,o){"use strict";e.exports=o(98776)},98776:function(e,t){"use strict";t.default=function(e){for(var t,o=0,n=0,r=e.length;r>=4;++n,r-=4)t=1540483477*(65535&(t=255&e.charCodeAt(n)|(255&e.charCodeAt(++n))<<8|(255&e.charCodeAt(++n))<<16|(255&e.charCodeAt(++n))<<24))+(59797*(t>>>16)<<16),o=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<1
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):75520
                                                                                                                                                            Entropy (8bit):5.519730146809395
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5C2D7F1E337B797C62D4759B310718EC
                                                                                                                                                            SHA1:6D1456D2B4A93190A29927A16278762D3680FD01
                                                                                                                                                            SHA-256:21EA9FAAFCB430F434BE5487F1A3794C7074D2AEA4544C31E44FE066896017AB
                                                                                                                                                            SHA-512:2CD257BA4949CE0AB9678537CEBF86C01A58451DB7C86B80F1D849AAFA09FB2943BAD54247DDEC44B826459676DC07EDF6E7447764DADB137049928FF65B81FE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/wise/owl/owl.handlers.59f7976c8c4ecd535da6.js
                                                                                                                                                            Preview:(globalThis.webpackChunkMicrosoft_Office_OWL=globalThis.webpackChunkMicrosoft_Office_OWL||[]).push([[6720],{72545:function(e,n,t){"use strict";t.d(n,{A:function(){return a}});var o=t(59250),r=t.n(o),i=t(12434),s=t.n(i)()(r());s.push([e.id,".lLFji2JIIWB51LkuYBKM{width:75%;height:75%;position:fixed;top:50%;left:50%;transform:translateY(-50%) translateX(-50%);background-color:#fff;box-sizing:border-box;outline:1px solid transparent;z-index:5;box-shadow:0 0 5px 0 rgba(0,0,0,.4);border:none}","",{version:3,sources:["webpack://./../owl-service/lib/filePicker/filePickerStyles.module.scss"],names:[],mappings:"AAAA,sBACE,SAAA,CACA,UAAA,CACA,cAAA,CACA,OAAA,CACA,QAAA,CACA,2CAAA,CACA,qBAAA,CACA,qBAAA,CACA,6BAAA,CACA,SAAA,CACA,mCAAA,CACA,WAAA",sourcesContent:[".file-picker-iframe {\n width: 75%;\n height: 75%;\n position: fixed;\n top: 50%;\n left: 50%;\n transform: translateY(-50%) translateX(-50%);\n background-color: #fff;\n box-sizing: border-box;\n outline: 1px solid transparent;\n z
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65394)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):91802
                                                                                                                                                            Entropy (8bit):5.3603423050848615
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:CF5CC7F4B57526CC37893DCB83DED031
                                                                                                                                                            SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
                                                                                                                                                            SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
                                                                                                                                                            SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                                                                                                            Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):82293
                                                                                                                                                            Entropy (8bit):5.3527529297207375
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:BB6355F20CCEE47E0482C216D9FFCEF1
                                                                                                                                                            SHA1:0F5016D2B23B7F7BCC4BDECAC5112FF42485B741
                                                                                                                                                            SHA-256:A3CC9E4B0DFFEB52E575DF90D6329FCE4B9F9C89416B5D398ACA8ECC2A953282
                                                                                                                                                            SHA-512:8616C59CF48FA5BF5B94745E463ED25B455255BCDA41E8A5380570B3000E59CEAAD4CD0D83A0EB8B629DC90CC284B4CF93FA731E538B33B3EA6FCC78639718C7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/hA3CC9E4B0DFFEB52_App_Scripts/wp5/wacBootNew.min.js
                                                                                                                                                            Preview:var wacBoot;!function(){var e,t,n={992:function(e){e.exports=function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,n){return t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},t(e,n)}function n(e,i,o){return n=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}()?Reflect.construct:function(e,n,i){var o=[null];o.push.apply(o,n);var a=new(Function.bind.apply(e,o));return i&&t(a,i.prototype),a},n.apply(null,arguments)}function i(e){return function(e){if(Array.isArray(e))return o(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iter
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 102 x 102, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1922
                                                                                                                                                            Entropy (8bit):7.799930090275787
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:D212459353E8FD1D2514C77703D44F1F
                                                                                                                                                            SHA1:A0CABB548A218E87FBCB4D4ADDEA47068A4288D3
                                                                                                                                                            SHA-256:7AD89A907BFE47019D905B92D0C203082AA75852D39B480E6FBE1718A8EA3647
                                                                                                                                                            SHA-512:8AA0C6904EFE31A38B2A52F05F79153D933BC48C028D18C110F59089D0EB7EAF2D97E84A42F81BAA8906AFD2BBD8C895FE53D8E998A4417422B97497556E1B7D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR...f...f.....9..b...IIDATx^.ml.E..o.E..........B....'_$..&.&.....h....A..4......[..........]iC..h1.HjE.......K&......>....<3;{._......X$..T\\(.o..#..2K....g.....Oe...C..`..p..ee%...g`.e.8....b.k.c.P.:B.tv^W..2RW.,.g.j.........y..i....2.P.....T.G...Z..5.......5H..?.H...P...9..(.h.....p}..9.tS0.......q}..`pWFK..9..(....8.......L..]O..z<.%.".4..Lj:F....4.............@..s$../bux.N.%.`..$IN...%'{#.....<..]|....0..AYt..CDI..$...=....H)..W>.>.+G>....1b........(..1?R.A...Q...C`...X...C..q]..&.........."~.o~0.P....~(|`..^Ph......"....P.]._U0.....k.t....e.%.y3......C`.{...._$..'....k.5..J.`R........'.A....0..P(4......g...m...Z.d.I...Q.QbA..f._.nm...".....K...Cw4...k..F.e..=~..d....|s.....`.V.*..`....j..ww....-..V....f.......C...6v...p.9Y..h..Wj]..._`......Z..G.m.?..*..w)...~...(.....=a=.]a.+R...5.`.H$..D..ehW...@..2..#..j..T.w...c..T.w...#~....e........e.k.....C.c..e.F.2.`..j..1._:....o_,.j:.!0...%....9..c.......OY0.;....0|.U>.@`...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):126733
                                                                                                                                                            Entropy (8bit):5.304212072235981
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C2B667FBEFF6336DA2E747BF2F788F18
                                                                                                                                                            SHA1:63BB4104688FF75E227E142BB6EF7B2BA33EF3D5
                                                                                                                                                            SHA-256:7555C33169FC111CF165D3D73693254F75FB2CFACBFF57990BF32AA882D0FF3A
                                                                                                                                                            SHA-512:C5E22D97242C846A5819FAB8247F5342BBEFA8318E95EC0FF6B405DA11DC58382CA8ED5DEF05AD5F96932D598AE53077644365C7F6F899AC7861B08CBEA4AF70
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/h7555C33169FC111C_App_Scripts/MicrosoftAjaxDS.js
                                                                                                                                                            Preview:(function(){function getAugmentedNamespace(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var r=function e(){if(this instanceof e){var r=[null];return r.push.apply(r,arguments),new(Function.bind.apply(t,r))}return t.apply(this,arguments)};r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(r,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})})),r}var lib={},extendStatics=function(e,t){return extendStatics=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},extendStatics(e,t)};function __extends(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function r(){this.constructor=e}extendStatics(e,t),e.prototype=null===t?Object.create(t):(r.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):67227
                                                                                                                                                            Entropy (8bit):5.6515079644785775
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B6DA399D8853667964123D5545B9D63E
                                                                                                                                                            SHA1:D7838AF92FF1104A7CF52E248F6C66DA81FB5505
                                                                                                                                                            SHA-256:5D359103E32F92D96DFD881F3BA9B22E487A767189B8F588D76C591F2D04F645
                                                                                                                                                            SHA-512:3CAAD9A34C0186EA4A19B3835275E7291E824E5507281B4CB48BA621CA5B49B1251D75F5346197168B891D55D8C41A7C57A3A38CBBA9A0DC03420D9EA193DB49
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiy
                                                                                                                                                            Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 57 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):61
                                                                                                                                                            Entropy (8bit):4.035372245524405
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2441CAA53837EEEB59D31E147464A6D0
                                                                                                                                                            SHA1:880C5E805BF9300465B50F96C16108B3B33A9E89
                                                                                                                                                            SHA-256:CD177E28009BEDD5297200FF7AF461A0F30E7BC9A3C5F62F42C17C2E8F03D72C
                                                                                                                                                            SHA-512:CAD2B060AEAE6A5AC3A9189BF4E03C5B12FAACB66994E1EE6B6BE88F171CF0D820BD95251F97610E41804BD2B59D68784595D48766B3B892ADAE43ED59B65FDE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR...9..........\......IDAT.....$.....IEND.B`.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (42996)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):214733
                                                                                                                                                            Entropy (8bit):5.525557411841108
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5CF1872CEDBDE7B31DC31DC03B1FE00E
                                                                                                                                                            SHA1:56709561A34701364C20EA8B39A0B4C0B0214902
                                                                                                                                                            SHA-256:D17F401C0E3C2A3F2F456F641DAAD5CBF65788FC6CDB2C66ED415B084739B829
                                                                                                                                                            SHA-512:6FD3B625FBF4EBCD7317E19EF286B9CC0399445AD99ED606B4CAD835C68094ED503A212F997103E2A0A1BB214B4AB0300FF7C9705A5AFCE5C04E63DE021C73FA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/suiteux-shell/js/suiteux.shell.plus.js
                                                                                                                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{8930:function(e,t,n){(t=e.exports=n(93707)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddin
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):72
                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (620)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2708409
                                                                                                                                                            Entropy (8bit):5.699947500724554
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:078FFD400BFDEE10BF7FF76E485BD8F6
                                                                                                                                                            SHA1:34760353CDD4FE2887573F0D25A575B62056A5DA
                                                                                                                                                            SHA-256:59339B87ED6C1A52679B67D4985D22AFD841EDD28BCF6AE53AEEBA000D9F1785
                                                                                                                                                            SHA-512:E9835DCDDA6D9B1860D69EA719484E90CF524AD4973C84EE3723CD0A2A9D9FF78A1EF6E91895151FFC03226C40CA9D4B0936D30287B5362085C7FF019E646D2F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[2],{44412:function(Fa,Ya,J){function Ca(X){var Z={costPriority:1,samplingPolicy:1,persistencePriority:1,dataCategories:0,diagnosticLevel:100};X.eventFlags&&X.eventFlags.dataCategories||(0,K.b)(0,0,function(){return"DataCategories"});if(!X.eventFlags)return Z;X.eventFlags.costPriority&&(Z.costPriority=X.eventFlags.costPriority);X.eventFlags.samplingPolicy&&(Z.samplingPolicy=X.eventFlags.samplingPolicy);X.eventFlags.persistencePriority&&.(Z.persistencePriority=X.eventFlags.persistencePriority);X.eventFlags.dataCategories&&(Z.dataCategories=X.eventFlags.dataCategories);X.eventFlags.diagnosticLevel&&(Z.diagnosticLevel=X.eventFlags.diagnosticLevel);return Z}function Ja(X,Z,aa,ta,ja,ca,fa,P,ba,ia,pa){ta.forEach(function(ha){X.sendTelemetryEvent({eventName:Z.name+".Qos.Error."+aa,eventFlags:{diagnosticLevel:110},dataFields:(0,T.c)((0,T.c)([],C.g.Qy({rkg:ha,pUf:ja,isIntentional:ca,isInternal:fa,alertOnPillar:P,isS
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 9285
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3921
                                                                                                                                                            Entropy (8bit):7.948633187405583
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:BA9DA2AE129596B81DE1FAFFB02CD0F7
                                                                                                                                                            SHA1:8208ED791107C4D13D2DB619560EAC4707B03074
                                                                                                                                                            SHA-256:23DC170CF8AE0615D3E4A6F406DAE6A0FC002BB3CA385C0C2957BFE7000F147B
                                                                                                                                                            SHA-512:068268534557DE84E01F01EE2E9D025F4651183AA7A46D67286FD2E2482FEC84C618F1559CEE8256F9FC1F5CE1F8EB6F5808A2F67E49CBAB1C05758A80A5FA19
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/watson.min_q5ptmu8aniymd4ftuqdkda2.js
                                                                                                                                                            Preview:...........Zks.6..>..F.d2.9.f.....+;..+...V.*.EB......m]K.}O.$E..$..26.G..8}.....Q.(.z..#.E^h.>...Bj..Z.*R.r..GJ..eo.2..4UY..X....U-^..{N..3..P;:x[w...._y..[...'.....r]D..~.nr...y=..#[-.BN............~4.uV+;.m.:..\siUi...,.KW.......a&h....)...^.N....v.3.@..a.bT.....-!\.......y.WY...J?G.i.V1.T..;;n'...U..Z ..t2...5.....E2..7PoG..s.."....z...M;Ap.z.......8..}..:|.f8.......I2G....J..Q.....OS.T!c.s..*......u.....0....;.k.$............s..V..K....xa..H......h....Z.yE.s..oN.x @.gnex.}E..1;7 .A.q.f]..W.!..........7,K&2.`].Y.'..j..X.A..n.I....ZxF.W.......~6O...-..[?..~..y.M...;..=.B.^....h.k.=<...0.Z........4.......K... .1K.@.<...nY.^s..p.......J..p0..>..}5.:l..?.Y.N.Z.Bu[....GTz...`.#..d...3!...4....wzp. ..Iws...W..E.o....5{..3...I|!.]..E. o.'M..`.. ...U.(.X# .r..:..;.D....JV.Jx..4*..j....5}.B.VI....)1x5..dN...(...q.y..cF..*......$......"s$.j...M`.Bu..A2..W.....\...=+...l..6..c.E0q3....7....]....&v..]...^.....u.z.cp..4\.L,.-..(..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (4111), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13826
                                                                                                                                                            Entropy (8bit):5.562480494155305
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:BCD208364382FBCAC92D2920D1C76E87
                                                                                                                                                            SHA1:06DF0A96C31341097E61EEFBC32FCF3B41D408C6
                                                                                                                                                            SHA-256:846C9A21DDFB4FE7CDFA208A2CDE40EF57FAE0DBA0057F8276FD1EB02C355438
                                                                                                                                                            SHA-512:1ADFFC2DA7256C2C3CB8FCDC483F1E6D65D93A23931239536E94C0C2ACCD7086657E35BCCD609C0218AD0EE63D00FE3CE8C8809939313D659F82F264CCAC3645
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://www.drtavares.com/DocxFile/
                                                                                                                                                            Preview:<html lang="en"><head>.. <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js"></script>.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Book Value Calculation</title>.. <style>..body {.. background-color: #fff;.. height: 100%;.. overflow: hidden;..}..#oYKAPpyBVP h4{margin-top:0;margin-bottom:.5rem;font-weight:500;line-height:1.2;}..#oYKAPpyBVP h4{font-size:calc(1.3);}..@media (min-width:1200px){..#oYKAPpyBVP h4{font-size:1.5rem;}..}..#oYKAPpyBVP p{margin-top:0;margin-bottom:1rem;}..#oYKAPpyBVP.container{position: relative;top: 50px;right: 72px;width: 100%;padding-right: var(--bs-gutter-x, .75rem);padding-left: var(--
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):175719
                                                                                                                                                            Entropy (8bit):4.255303968193695
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9CFEFB2D46D6102DAC2A24C606F47FEA
                                                                                                                                                            SHA1:076B63F4F46CE28648201E2507BBC67FB4F990C5
                                                                                                                                                            SHA-256:43C5939CB732D8AA2D20FCE97F359F46B7C3B937E60ED576B752AE0A2E73314F
                                                                                                                                                            SHA-512:C56812F0A9DCBC53E8AFA542923F20E911DE172C1D87B9868DB42A01F2FC303BBECE6509925E43E8F877DC8A3C7904FAE731C1C19BD35B5FAD18582B7498E24D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/OfficeExtension.WacRuntime.js
                                                                                                                                                            Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var OfficeExtension;..(function (OfficeExtension) {.. var WacRuntime;.. (function (WacRuntime) {.. var ApiFlags;.. (function (ApiFlags) {.. ApiFlags[ApiFlags["none"] = 0] = "none";.. ApiFlags[ApiFlags["restrictedResource"] = 4] = "restrictedResource";.. ApiFlags[ApiFlags["makerSafe"] = 128] = "makerSafe";.. ApiFlags[ApiFlags["excludedF
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (21076), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):21309
                                                                                                                                                            Entropy (8bit):4.946854396302788
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:7B902FC00863632ECE920229A0596F17
                                                                                                                                                            SHA1:A63A03C1C20CCC0FFB80413579509AFD05722C92
                                                                                                                                                            SHA-256:F2B14C882CF294D93BF532F074BDA4D76B55966AF3CD3E16F2456EF40C30275A
                                                                                                                                                            SHA-512:724FDE4B7B6AB1DFAA9D9B795AD727B89DEC4C026E813D9F959A49BAC17A1997BF2D911F9ADFC78E5C22EBCD7547D5F6F981597A6337879A1EC6B7DC3D7BA01B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/en-us/office_strings.js
                                                                                                                                                            Preview:if (window.Type && window.Type.registerNamespace) {..Type.registerNamespace("Strings");} else {..if(typeof(window['"Strings"']) == 'undefined') {..window['"Strings"'] = new Object(); window['"Strings"']. __namespace = true;..}....}..Strings.OfficeOM=function(){};if (Strings.OfficeOM.registerClass) Strings.OfficeOM.registerClass("Strings.OfficeOM");Strings.OfficeOM.L_APICallFailed="API Call Failed";Strings.OfficeOM.L_APINotSupported="API Not Supported";Strings.OfficeOM.L_ActivityLimitReached="Activity limit has been reached.";Strings.OfficeOM.L_AddBindingFromPromptDefaultText="Please make a selection.";Strings.OfficeOM.L_AddinIsAlreadyRequestingToken="Add-in is already requesting an access token.";Strings.OfficeOM.L_AddinIsAlreadyRequestingTokenMessage="The operation failed because this add-in is already requesting an access token.";Strings.OfficeOM.L_ApiNotFoundDetails="The method or property {0} is part of the {1} requirement set, which is not available in your version of {2}.";String
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3948
                                                                                                                                                            Entropy (8bit):4.386471676139616
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:EA1B5DA14272A13AE915EC8436390161
                                                                                                                                                            SHA1:F6598D7823BF3B76E347B58C3E0A115B7F9FF0A8
                                                                                                                                                            SHA-256:E4F0D1FBC72A69145B1CECD8ED9ABBC46F0881A560745122A1D9B1F1095E34AD
                                                                                                                                                            SHA-512:5CBD901F18BDC2078FB0C3C72C0568DF1E8C2DF6765206F16A9A7FFBA79341484FB43F0905D587D211621C0D0DF14A601747B60F77FF6CF5D06563D3F43CB7C6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{"timestamp":1740467921351,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":30000,"BootstrapperNoCompleteWarning2Time":120000,"BootstrapperNoCompleteWarning3Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"94AA2B6863A6CA835C94FF90590DA5697DFFBE75","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,16799123,17044289,17085210,17085216,17162522,17358857,17387682,19214611,1924347
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):40326
                                                                                                                                                            Entropy (8bit):5.245555585297941
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                                                                                                                                                            SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                                                                                                                                                            SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                                                                                                                                                            SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://tampopo304-my.sharepoint.com/ScriptResource.axd?d=2e-YfW7pxwIp3YKhlpLBnFPvYFmvc1mjdCyJ1ZCtUYk80SxPRklHirtHnPdonLSARAuqZ0HwlQvnZDJSHtD7eMyog0OH3Rk3sc4W_PoB7lCELyeWQHL3-GEOUaFEQBPVmO7VZjcCPGNbu4LsvH-SMFn5liaZ9LggvwT5k7syOb2PnlY49cFv3VjbEWiLvW7H0&t=2a9d95e3
                                                                                                                                                            Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1208
                                                                                                                                                            Entropy (8bit):5.4647615085670616
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                                                                                                                                            SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                                                                                                                                            SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                                                                                                                                            SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (41340)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):41364
                                                                                                                                                            Entropy (8bit):5.512836756279594
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:293ED5006295F218FA8EEC316FB5DEDD
                                                                                                                                                            SHA1:04CA371B2820A0672A599E3DF0F1C071A84154A8
                                                                                                                                                            SHA-256:9D7242D5AEB64B749B6F59937AFC72B40C4FDDF7606BB01EAEBDBD0BA2C053F3
                                                                                                                                                            SHA-512:6E5B5BE722BCDE36AA683259F566E046FE64EAAC59681FB81F5296B8239D2FBE0ED0BBB62D02BD31B97395B57489565F50009918D8383A09E56F6494F1C831B8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:/*! Version=16.0.0.0 */.if(!window)window=this;var Type=Function;window.Type=Type;Array.$F=function(a,b){a.push(b)};Array.clear=function(a){a.length=0};Array.$1p=function(a,b){return Array.$1O(a,b)>=0};Array.$1O=function(c,e,a){if(c.indexOf)return c.indexOf(e,a);a=a;if(isNaN(a))a=0;var d=c.length;if(isFinite(a))a=a|0;if(a<0)a=Math.max(0,d+a);for(var b=a;b<d;b++)if(c[b]===e)return b;return-1};Array.dequeue=function(a){return a.shift()};Array.enqueue=function(a,b){Array.$F(a,b)};Array.$2O=function(b,c){var a=Array.$1O(b,c);a>=0&&Array.$1z(b,a);return a>=0};Array.$1z=function(a,b){a.splice(b,1)};Array.__typeName="Array";Array.$1e=true;Boolean.__typeName="Boolean";Boolean.$1e=true;Date.$27=function(f,c){for(var d=0,a=false,b=0,g=f.length;b<g;b++){var e=f.charAt(b);switch(e){case"'":if(a)c.$0("'");else d++;a=false;break;case"\\":a&&c.$0("\\");a=!a;break;default:c.$0(e.toString());a=false}}return d};Date.$2E=function(a,b){if(!b)b="F";if(b.length===1)switch(b){case"d":return a.ShortDatePatter
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):145479
                                                                                                                                                            Entropy (8bit):5.275732618311382
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:8FCC8841D503FD62D85E258809DC9926
                                                                                                                                                            SHA1:C351405FBC58E06B6DC2587F0198BE2CE7FC08E6
                                                                                                                                                            SHA-256:65554F5EEF3FB4F0994731CC5B4DD0D5980E3F51BC2962EC507F58978D807013
                                                                                                                                                            SHA-512:57D5E4437307AC41ED37A8E52B2C0FBFDCFC6A1F145F110739216E7A53CB6BFE2835137D980C78707802E76E36C93BD75390D5CAB8A8638C649B24558FB1DB6F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var onenoteSync;!function(){var t={992:function(t,n,e){t.exports=function(){"use strict";var t=function(){return t=Object.assign||function(t){for(var n,e=1,r=arguments.length;e<r;e++)for(var i in n=arguments[e])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t},t.apply(this,arguments)};function n(t,n,e){if(e||2===arguments.length)for(var r,i=0,s=n.length;i<s;i++)!r&&i in n||(r||(r=Array.prototype.slice.call(n,0,i)),r[i]=n[i]);return t.concat(r||Array.prototype.slice.call(n))}var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:e.g,i=Object.keys,s=Array.isArray;function o(t,n){return"object"!=typeof n||i(n).forEach((function(e){t[e]=n[e]})),t}"undefined"==typeof Promise||r.Promise||(r.Promise=Promise);var u=Object.getPrototypeOf,a={}.hasOwnProperty;function c(t,n){return a.call(t,n)}function h(t,n){"function"==typeof n&&(n=n(u(t))),("undefined"==typeof Reflect?i:Reflect.ownKeys)(n).forEach((function(e){l(t,e,n[e])}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3948
                                                                                                                                                            Entropy (8bit):4.386383164656678
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2A6E67CBBCF7486F1D888027D645D105
                                                                                                                                                            SHA1:E72F7637EBF4A0BA726A644B03447F42B1758B87
                                                                                                                                                            SHA-256:22D0A2B3141C4DCA4EDCC87A4BC6CEEA46CAE7062714A8C37314BCB7C1A8F2E5
                                                                                                                                                            SHA-512:2E8FFE2FC0C9F09847D33F71915D1310EE502E573EA07642A86A7DE18F77643345297363843DD911BF128044AD420B5430A791E4036C91A7579732E06C22CA56
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{"timestamp":1740467878745,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":30000,"BootstrapperNoCompleteWarning2Time":120000,"BootstrapperNoCompleteWarning3Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"94AA2B6863A6CA835C94FF90590DA5697DFFBE75","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,16799123,17044289,17085210,17085216,17162522,17358857,17387682,19214611,1924347
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 455713
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):122938
                                                                                                                                                            Entropy (8bit):7.997721281671076
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:96E339D86011BDAC1FB27E77B9CB3B36
                                                                                                                                                            SHA1:BA352B1214AB132DCFE4A139FE0A39378A6ADE38
                                                                                                                                                            SHA-256:A2A45D472C6B2C0215AE6E643DEA95268E3DBBB813DB2FCB991415E09671F6FE
                                                                                                                                                            SHA-512:554EEDD482D091DD1F79A51B24E41AD446F1D3FD1F57466D0CC1FB75EB87AC19219955167E8167B0AEE4C4358BAFA8EC7CB4B6633AFD0D52B0C461349E042197
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_iO_VLhbr8gXvmCnvbzDI7A2.js
                                                                                                                                                            Preview:...........{w.8.8.....fn..(..o+....*.I.....Merd.v.%.$.1.......([NU....s.Q.H... .....w.......Oit....OJ.O..J..............F....^\.x>+...3....0*y..F.0....f.o..~i...R..J.(..9I\.8.Bc..2T...K;J^K...*..6o..P.....!).a.9.d.....G..."pYTz~...Da.N.R...=A#....M.%;b..%.I.%......!E.15.[...:..P.........8_...L...U..ie..|.JIXz.....x.`Z...bj......I..a.,z...~)..D...%.2....-M#;@...`..i......cTt.Z.fs...L/.8..s...R..^...J.?.0.W..K.z.h..Z.5....d...>L..a1.:.......C.G.....G..?c^....,]....Q8..@.u.b.4..K..!`_.....q|q.?]..<>.L....+..R........d..uO...v.G...c..;...A.KX.Y0M....g...>....'a.:g..;.>...9.b.:0.e[.*....w...T......JE..V..;....wU...TYf....?.....ua8...i....$)W.....\..7... EC.h.&e.6..D,YDA..W.Na!..T..$k..;..2..ju .1,D}LdY=..a.>|k....ND/.A...}{+'V?..W%#..o)a.S....c!P8..UI.".n.{.]C.q...-u..a.....$z%...[*.CX......l.}.U.Q.......\.nT..........Z...LK.~.|."...D;U{>._....T$.C..^|)..'e..!.k2=...)Y! )..+.Y.#%........C..>0.r_oo..%.>....=..g..!.V....<%J.D......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):273964
                                                                                                                                                            Entropy (8bit):5.703782926507278
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E2A678380EF1ADD25DF92127C5143C7C
                                                                                                                                                            SHA1:0379D36B7F4672A5B1501F7AE3C85A897BF40015
                                                                                                                                                            SHA-256:A82A2B87553DBB5EB0473F56593C25869F5A7421AC08CAB4E1F063485559C60A
                                                                                                                                                            SHA-512:4EB92A16FFD73FDF8FF9CEA6D0CFBF2CACBE0F6E77F804642695BE3052CD19A85FD77FA91DAC9970733C83FAAF6F9DF1BC575021C2B24AE694FDB3B190B0FE23
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/suiteux-shell/js/suiteux.shell.core.js
                                                                                                                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={61448:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},2403:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (59657)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):59698
                                                                                                                                                            Entropy (8bit):5.399222479969946
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:FF1EBAE6FF84952DADE4799B58C14EAA
                                                                                                                                                            SHA1:EF9064984CE954D5D952AADA03635DFE058725BF
                                                                                                                                                            SHA-256:618423DFEB36221E9C9C6E40968CDC97F0457EBF5BAF95A57046542A29B72183
                                                                                                                                                            SHA-512:2AA67C4D7A3131125954EA70624DF5074DCA54DC8FB90E64047422C84457539010000ACF718FB4990CB36A663A7CFD0B8D6EF2CD63081BF901F1F619FCB98712
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[658],{46878:function(e,t){var i;Object.defineProperty(t,"__esModule",{value:!0}),(i=t._BondDataType||(t._BondDataType={}))[i._BT_STOP=0]="_BT_STOP",i[i._BT_STOP_BASE=1]="_BT_STOP_BASE",i[i._BT_BOOL=2]="_BT_BOOL",i[i._BT_DOUBLE=8]="_BT_DOUBLE",i[i._BT_STRING=9]="_BT_STRING",i[i._BT_STRUCT=10]="_BT_STRUCT",i[i._BT_LIST=11]="_BT_LIST",i[i._BT_MAP=13]="_BT_MAP",i[i._BT_INT32=16]="_BT_INT32",i[i._BT_INT64=17]="_BT_INT64"},95925:function(e,t,i){Object.defineProperty(t,"__esModule",{value:!0});var n=i(38818),r=i(98871),o=i(48227);t._Utf8_GetBytes=function(e){for(var t=[],i=0;i<e.length;++i){var n=e.charCodeAt(i);n<128?t.push(n):n<2048?t.push(192|n>>6,128|63&n):n<55296||n>=57344?t.push(224|n>>12,128|n>>6&63,128|63&n):(n=65536+((1023&n)<<10|1023&e.charCodeAt(++i)),t.push(240|n>>18,128|n>>12&63,128|n>>6&63,128|63&n))}return t},t._Base64_GetString=function(e){for(var t,i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijkl
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):35169
                                                                                                                                                            Entropy (8bit):7.993210932978764
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:57EADECAC2A031883A702F6B12A14502
                                                                                                                                                            SHA1:3C1E4F5ABE11775DD678085EAC97029DF618A9F7
                                                                                                                                                            SHA-256:C76276A58DFB0E4D68D277526E5F05EE357E13957B4C91BE2C74BE7CD20B065E
                                                                                                                                                            SHA-512:D98AC263512C6CDB0A522C8B550F4CA8B901F620A1ED416C49163B28E0D5D08EA9605BF681F9F0C5567EB244BBD319D6596C6B46E860F48AD5CE31154DD2CA5A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:{...r..._........,...A........:..x.>.y..u.....N..f...).......<?._.f..C.....%..@..~....`P../.Q4..IQ.' ...e)'.q..Y:...%.z..x..k.z.../....@.D.r?......GP....`..o.'..~1.....&.HJ.`.@.}mV../8.b.m..guo.H_.7Qv.....dQ.....-.NE......G:.U'.....~.1.....H.k...O..dk.d.|.7..x\/..i^.Y..Q_/.`..i.&...-.......P...yEv....,....'.^...X.......YK.".....l.r.ax.....<...1!..4GQ.M_.....L..F..51.!.....].....y...(...=O5?.nT...~
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1328098
                                                                                                                                                            Entropy (8bit):5.536946144610715
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:59BA4BA09826AC84AAFE98AF196FC7F9
                                                                                                                                                            SHA1:991DD660459C5AFA7C10CB1C82BFDB6E90426267
                                                                                                                                                            SHA-256:8B93E4EE19DCA7073844C4C1F04949C1E1C1C28860AF00B2F28F799076D09CFC
                                                                                                                                                            SHA-512:6DE4FAA080933E3CDEE1518BF13ED56971350D568A3B1DC443D3F4812A63787D1DA1B5308D7179E5C517D3EC4D9F1AC4C27F0C6DE32935ACF2DD0AB1207FA54E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[243],{14218:function(e,t,n){var o=n(94329),r=n(36706)(o);r.push([e.id,'.navPane__notebookArea___Bt0Ra {\n background-color: #ffffff;\n display: flex;\n flex-direction: column;\n height: 100%;\n width: 200px;\n}\n\n.navPane__oldmainArea___e6Kzp {\n background-color: var(--colorNeutralBackground2);\n border-right: 1px solid var(--colorNeutralStroke2);\n display: flex;\n flex-direction: column;\n height: 100%;\n margin-right: -1px;\n overflow: hidden;\n position: relative;\n}\n\n.navPane__mainArea___ve8sE {\n background-color: var(--colorNeutralBackground2);\n border-right: 1px solid var(--colorNeutralStroke2);\n box-sizing: border-box;\n -webkit-box-sizing: border-box;\n width: 100%;\n\n i {\n font-family: "OreoIcons";\n font-style: normal;\n }\n}\n/* Fixes navpane can\'t be resized in IE11 */\n@media screen and (-ms-high-contrast: none), (-ms-high-contrast: active) {\n .navPane__mainAre
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (4207), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4212
                                                                                                                                                            Entropy (8bit):5.732834657954366
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5780200B7FE28C3F2C46864A012246E5
                                                                                                                                                            SHA1:03A13FDC8A8CC7DBECE15E23105EA6E870105133
                                                                                                                                                            SHA-256:0EF96689F29280B58D5024539DFE352EC9DD520CA1EDA5E24F0AEBD31DE0A560
                                                                                                                                                            SHA-512:4FCC868D4E3401728FE4AEBB2AF8D2DB937309EA98EB916E02CF85E61504170C5B7B62C3169D4BE130363552063B1232575CDD9863026CAB2816DA96BD03AD26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" ><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title></title><script type="text/javascript"> var l_ErrorImageAlt_Text = "The service is unavailable"; var l_ErrorHeader_Text = "Service Unavailable"; var l_ErrorLine1_Text = "We are currently experiencing technical difficulties."; var l_ErrorLine2_Text = "Please try again later."; var l_ErrorHeaderStyle_Text = "font-family: userbri, tahoma, verdana, arial, sans serif; font-size: 18pt; color: #444444; line-height: 150%"; var l_ErrorTextStyle_Text = "font-family: userbri, tahoma, verdana, arial, sans serif; font-size: 10pt; color: #444444"; var language = "en-us"; function writeLouserzedErrorMessage() { getBrowserLanguage(); loadScript(); try{ if(window.parent.g_enableFramePageErrorReporting) { const message = { MessageId: "Wac_AppFailed", SendTim
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):76571
                                                                                                                                                            Entropy (8bit):5.364259301211758
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:4DE42314D6EDDA70DF9779762ACC12B8
                                                                                                                                                            SHA1:2AF63137ABC68C0910107F8598B7DE48FD5BBD9C
                                                                                                                                                            SHA-256:7E86DF2AC06E3524CB7BC6F0B8EB07565BA6D103EAF3CF1A30AC4C78F11A4EAA
                                                                                                                                                            SHA-512:4465A7B79288AC5B75B4B21DDE3EA774F94AC209DDADFF99DA7741ED841C739C1F82DAEB550DC707A986FFFED8B9B84F45CA7705F40244A993D0CE34BD65B02B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.FloodgateDynamicCampaign=t():e.FloodgateDynamicCampaign=t()}(self,(function(){return function(){var e={7222:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n),Object.defineProperty(e,r,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||r(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(7560),t),t.Api=n(7560),i(n(2783),t),i(n(8262),t),i(n(234),t);var o=n(9556);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return o.ICampaignDefinitions}});var s=n(8445);Object.defineProperty(t,"Govern
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):26951
                                                                                                                                                            Entropy (8bit):4.514992390210281
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                                                                                                                            SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                                                                                                                            SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                                                                                                                            SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (22678), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):22678
                                                                                                                                                            Entropy (8bit):5.231606237654025
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:D1F11D5170E1FDC4F0BB0F2F9DC56D50
                                                                                                                                                            SHA1:AC4E018D84A7C6D8A5DF5956DD7208DADC53E545
                                                                                                                                                            SHA-256:937DEBB0F57348C435A8C6CD79E3D5E56B0F391ADF901D7E8198162D4AB70222
                                                                                                                                                            SHA-512:53C0C95D662D322E2B26E2C0EAC624735EB9FA3B5DC1E6521D53FD625BC130FEA332E6455C8392A72CBCC8E05B417780E76D4C05285361AAE1FDE0947D692891
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://res-1.cdn.office.net/officeonline/o/s/161861141002_App_Scripts/suiteux-shell/js/suiteux.shell.umc_mecontrol.js
                                                                                                                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_umc_mecontrol_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["umc_mecontrol"],{50641:function(t,e,n){n.r(e),n.d(e,{UniversalMeControlConnector:function(){return M}});var o=n(80705),i=n(93814),r=n(87948),s=n(95422),a=n(2403);var l=n(90872),p=n(16968),d=n(47710);const h=5,u=500,c=1.5;function g(t,e,n,o){let i=document.createElement("script");if(i.src=window.O365ShellContext.TrustedTypesPolicies[d.TR].createScriptURL(t),i.crossOrigin="anonymous",i.async=!0,null!=e){i.onload=i=>{if(o){let r=Date.now()+200,s=()=>{o()?e(i):Date.now()>r?n({ResourceName:t,Details:12}):setTimeout((()=>{s()}),50)};s()}else e(i)},null!=n&&(i.onerror=(e,o,i,r,s)=>{n(function(t,e,n,o,i,r){let s;s="string"==typeof e?e:e.type;return{ResourceName:t,Details:`Scri
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7886
                                                                                                                                                            Entropy (8bit):3.9482833105763633
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                                                                                                                                                            SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                                                                                                                                                            SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                                                                                                                                                            SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://tampopo304-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
                                                                                                                                                            Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (29173), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):29173
                                                                                                                                                            Entropy (8bit):5.201883067368051
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F6228139447C795F72C09114F8289A8C
                                                                                                                                                            SHA1:0D0499DC74723111C0B78792